Lucene search

K
githubGitHub Advisory DatabaseGHSA-4XM7-5Q79-3FCH
HistoryJun 22, 2023 - 8:00 p.m.

XWiki Platform vulnerable to reflected cross-site scripting via xredirect parameter in DeleteApplication page

2023-06-2220:00:00
CWE-79
CWE-87
GitHub Advisory Database
github.com
10
xss
xwiki
cross-site scripting
security patch
reflected xss
jira ticket
security advisory
vulnerability patching
security mailing list
url injection
api fix
github commit

9.6 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

36.8%

Impact

Users are able to forge an URL with a payload allowing to inject Javascript in the page (XSS).
It’s possible to exploit the DeleteApplication page to perform a XSS, e.g. by using URL such as:

> xwiki/bin/view/AppWithinMinutes/DeleteApplication?appName=Menu&resolve=true&xredirect=javascript:alert(document.domain)

This vulnerability exists since XWiki 6.2-milestone-1.

Patches

The vulnerability has been patched in XWiki 14.10.5 and 15.1-rc-1.

Workarounds

It’s possible to workaround the vulnerability by editing the page AppWithinMinutes.DeleteApplication to perform checks on it, but note that the appropriate fix involves new APIs that have been recently introduced in XWiki. See the referenced jira tickets.

References

For more information

If you have any questions or comments about this advisory:

Affected configurations

Vulners
Node
org.xwiki.platform\Matchxwiki-platform-appwithinminutes
OR
org.xwiki.platform\Matchxwiki-platform-appwithinminutes
OR
org.xwiki.platform\Matchxwiki-platform-appwithinminutes

9.6 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

36.8%

Related for GHSA-4XM7-5Q79-3FCH