Craft CMS SEOmatic Component Server-Side Template Injection Vulnerability

Craft CMS SEOmatic Component Server-Side Template Injection Vulnerability

CVE-2020-9757 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

The SEOmatic component before 3.3.0 for Craft CMS allows Server-Side Template Injection that leads to RCE via malformed data to the metacontainers controller.

Learn more about our Cis Benchmark Audit For Server Software.