Skip to content

Mautic vulnerable to secret data exfiltration via symfony parameters

Moderate severity GitHub Reviewed Published Mar 22, 2021 in mautic/mautic • Updated Feb 5, 2024

Package

composer mautic/core (Composer)

Affected versions

< 3.3.2

Patched versions

3.3.2

Description

Impact

Symfony parameters (which is what Mautic transforms configuration parameters into) can be used within other Symfony parameters by design. However, this also means that an admin who is normally not privy to certain parameters, such as database credentials, could expose them by leveraging any of the free text fields in Mautic’s configuration that are used in publicly facing parts of the application.

For example,

  1. Go to Configuration page -> Landing Page Settings -> Analytics script and enter this: <script> console.log("db password is: %mautic.db_password%"); </script>
  2. Visit any landing page and open the JS dev console. You will see the following message with real instance db password: db password is: <real password>

Risk rating: ModerateCVSS:3.1/AV:L/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:L

Patches

Upgrade to 3.3.2

Workarounds

No

References

No

For more information

If you have any questions or comments about this advisory:

References

@alanhartless alanhartless published to mautic/mautic Mar 22, 2021
Published by the National Vulnerability Database Mar 23, 2021
Reviewed Mar 30, 2021
Published to the GitHub Advisory Database Apr 6, 2021
Last updated Feb 5, 2024

Severity

Moderate

CVSS overall score

This score calculates overall vulnerability severity from 0 to 10 and is based on the Common Vulnerability Scoring System (CVSS).
/ 10

CVSS v3 base metrics

Attack vector
Local
Attack complexity
High
Privileges required
High
User interaction
Required
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
Low

CVSS v3 base metrics

Attack vector: More severe the more the remote (logically and physically) an attacker can be in order to exploit the vulnerability.
Attack complexity: More severe for the least complex attacks.
Privileges required: More severe if no privileges are required.
User interaction: More severe when no user interaction is required.
Scope: More severe when a scope change occurs, e.g. one vulnerable component impacts resources in components beyond its security scope.
Confidentiality: More severe when loss of data confidentiality is highest, measuring the level of data access available to an unauthorized user.
Integrity: More severe when loss of data integrity is the highest, measuring the consequence of data modification possible by an unauthorized user.
Availability: More severe when the loss of impacted component availability is highest.
CVSS:3.1/AV:L/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:L

EPSS score

0.051%
(21st percentile)

CVE ID

CVE-2021-27908

GHSA ID

GHSA-4hjq-422q-4vpx

Source code

Credits

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.