Lucene search

K
cveGitHub_MCVE-2023-35159
HistoryJun 23, 2023 - 7:15 p.m.

CVE-2023-35159

2023-06-2319:15:09
CWE-79
CWE-87
GitHub_M
web.nvd.nist.gov
63
xwiki
platform
xss
url
deletespace
template
vulnerability
patch
nvd

CVSS3

9.6

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H

EPSS

0.55

Percentile

97.7%

XWiki Platform is a generic wiki platform offering runtime services for applications built on top of it. Users are able to forge an URL with a payload allowing to inject Javascript in the page (XSS). It’s possible to exploit the deletespace template to perform a XSS, e.g. by using URL such as: > xwiki/bin/deletespace/Sandbox/?xredirect=javascript:alert(document.domain). This vulnerability exists since XWiki 3.4-milestone-1. The vulnerability has been patched in XWiki 14.10.5 and 15.1-rc-1.

Affected configurations

Nvd
Vulners
Node
xwikixwikiRange3.514.10.5
OR
xwikixwikiMatch3.4milestone-1
OR
xwikixwikiMatch3.5rc-1
OR
xwikixwikiMatch15.0
VendorProductVersionCPE
xwikixwiki*cpe:2.3:a:xwiki:xwiki:*:*:*:*:*:*:*:*
xwikixwiki3.4cpe:2.3:a:xwiki:xwiki:3.4:milestone-1:*:*:*:*:*:*
xwikixwiki3.5cpe:2.3:a:xwiki:xwiki:3.5:rc-1:*:*:*:*:*:*
xwikixwiki15.0cpe:2.3:a:xwiki:xwiki:15.0:*:*:*:*:*:*:*

CNA Affected

[
  {
    "vendor": "xwiki",
    "product": "xwiki-platform",
    "versions": [
      {
        "version": ">= 3.4-milestone-1, < 14.10.5",
        "status": "affected"
      },
      {
        "version": ">= 15.0-rc-1, < 15.1-rc-1",
        "status": "affected"
      }
    ]
  }
]

CVSS3

9.6

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H

EPSS

0.55

Percentile

97.7%

Related for CVE-2023-35159