Ghost CMS < 5.42.1 Path Traversal

high Web App Scanning Plugin ID 114277

Synopsis

Ghost CMS < 5.42.1 Path Traversal

Description

Ghost CMS versions prior to 5.42.1 are vulnerable to a Path Traversal allowing a remote attacker to read arbitrary files within the active theme's folder.

Solution

Upgrade Ghost CMS to at least version 5.42.1 or later

See Also

https://github.com/TryGhost/Ghost/commit/378dd913aa8d0fd0da29b0ffced8884579598b0f

Plugin Details

Severity: High

ID: 114277

Type: remote

Published: 5/6/2024

Updated: 5/6/2024

Scan Template: basic, full, pci, scan

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: High

Base Score: 7.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:N/A:N

CVSS Score Source: CVE-2023-32235

CVSS v3

Risk Factor: High

Base Score: 7.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

CVSS Score Source: CVE-2023-32235

Vulnerability Information

CPE: cpe:2.3:a:ghost:ghost:*:*:*:*:*:node.js:*:*

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 4/7/2023

Vulnerability Publication Date: 5/5/2023

Reference Information

CVE: CVE-2023-32235