Skip to content

Potential CSV Injection vector in OctoberCMS

Moderate severity GitHub Reviewed Published Jun 2, 2020 in octobercms/october • Updated Feb 1, 2023

Package

composer october/backend (Composer)

Affected versions

>= 1.0.319, < 1.0.466

Patched versions

1.0.466

Description

Impact

Any users with the ability to modify any data that could eventually be exported as a CSV file from the ImportExportController could potentially introduce a CSV injection into the data to cause the generated CSV export file to be malicious. This requires attackers to achieve the following before a successful attack can be completed:

  1. Have found a vulnerability in the victim's spreadsheet software of choice.
  2. Control data that would potentially be exported through the ImportExportController by a theoretical victim.
  3. Convince the victim to export above data as a CSV and run it in vulnerable spreadsheet software while also bypassing any sanity checks by said software.

Patches

Issue has been patched in Build 466 (v1.0.466).

Workarounds

Apply octobercms/library@c84bf03 & octobercms/october@802d8c8 to your installation manually if unable to upgrade to Build 466.

References

Reported by @chrisvidal initially & Sivanesh Ashok later.

For more information

If you have any questions or comments about this advisory:

Threat assessment:

Given the number of hoops that a potential attacker would have to jump through, this vulnerability really boils down to the possibility of abusing the trust that a user may have in the export functionality of the project. Thus, this has been rated low severity as it requires vulnerabilities to also exist in other software used by any potential victims as well as successful social engineering attacks.

References

@LukeTowers LukeTowers published to octobercms/october Jun 2, 2020
Reviewed Jun 3, 2020
Published to the GitHub Advisory Database Jun 3, 2020
Published by the National Vulnerability Database Jun 3, 2020
Last updated Feb 1, 2023

Severity

Moderate

CVSS overall score

This score calculates overall vulnerability severity from 0 to 10 and is based on the Common Vulnerability Scoring System (CVSS).
/ 10

CVSS v3 base metrics

Attack vector
Network
Attack complexity
High
Privileges required
High
User interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
None

CVSS v3 base metrics

Attack vector: More severe the more the remote (logically and physically) an attacker can be in order to exploit the vulnerability.
Attack complexity: More severe for the least complex attacks.
Privileges required: More severe if no privileges are required.
User interaction: More severe when no user interaction is required.
Scope: More severe when a scope change occurs, e.g. one vulnerable component impacts resources in components beyond its security scope.
Confidentiality: More severe when loss of data confidentiality is highest, measuring the level of data access available to an unauthorized user.
Integrity: More severe when loss of data integrity is the highest, measuring the consequence of data modification possible by an unauthorized user.
Availability: More severe when the loss of impacted component availability is highest.
CVSS:3.1/AV:N/AC:H/PR:H/UI:R/S:C/C:L/I:L/A:N

EPSS score

0.138%
(50th percentile)

Weaknesses

CVE ID

CVE-2020-5299

GHSA ID

GHSA-4rhm-m2fp-hx7q

Source code

No known source code

Credits

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.