Lucene search

K
cve[email protected]CVE-2023-35158
HistoryJun 23, 2023 - 7:15 p.m.

CVE-2023-35158

2023-06-2319:15:09
CWE-87
web.nvd.nist.gov
23
xwiki platform
xss
vulnerability
restore template
javascript
injection
url
cve-2023-35158
security patch
nvd

9.6 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H

0.398 Low

EPSS

Percentile

97.3%

XWiki Platform is a generic wiki platform offering runtime services for applications built on top of it. Users are able to forge an URL with a payload allowing to inject Javascript in the page (XSS). It’s possible to exploit the restore template to perform a XSS, e.g. by using URL such as: > /xwiki/bin/view/XWiki/Main?xpage=restore&showBatch=true&xredirect=javascript:alert(document.domain). This vulnerability exists since XWiki 9.4-rc-1. The vulnerability has been patched in XWiki 14.10.5 and 15.1-rc-1.

Affected configurations

Vulners
NVD
Node
xwikixwikiRange9.4-rc-114.10.5
OR
xwikixwikiRange15.0-rc-115.1-rc-1
VendorProductVersionCPE
xwikixwiki*cpe:2.3:a:xwiki:xwiki:*:*:*:*:*:*:*:*
xwikixwiki*cpe:2.3:a:xwiki:xwiki:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "vendor": "xwiki",
    "product": "xwiki-platform",
    "versions": [
      {
        "version": ">= 9.4-rc-1, < 14.10.5",
        "status": "affected"
      },
      {
        "version": ">= 15.0-rc-1, < 15.1-rc-1",
        "status": "affected"
      }
    ]
  }
]

9.6 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H

0.398 Low

EPSS

Percentile

97.3%

Related for CVE-2023-35158