Lucene search

K
githubGitHub Advisory DatabaseGHSA-5C66-V29H-XJH8
HistoryApr 22, 2021 - 4:11 p.m.

XSS Cross Site Scripting

2021-04-2216:11:55
CWE-79
GitHub Advisory Database
github.com
45

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

9.6 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:L

0.001 Low

EPSS

Percentile

43.2%

Impact

It is possible to persistently inject scripts in XWiki.

For unregistred users:

  • By filling simple text fields

For registered users:

  • By filling their personal information
  • (if they have edit rights) By filling the values of static lists using App Within Minutes

That can lead to user’s session hijacking, and if used in conjunction with a social engineering attack it can also lead to disclosure of sensitive data, CSRF attacks and other security vulnerabilities.
That can also lead to the attacker taking over an account.
If the victim has administrative rights it might even lead to code execution on the server, depending on the application and the privileges of the account.

Patches

It has been patched on XWiki 12.8 and 12.6.3.

Workarounds

There is no easy workaround except upgrading XWiki.

References

https://jira.xwiki.org/browse/XWIKI-17374

For more information

If you have any questions or comments about this advisory:

Affected configurations

Vulners
Node
org.xwiki.platform\xwikiMatchplatform
OR
org.xwiki.platform\xwikiMatchplatform
OR
org.xwiki.platform\Matchxwiki-platform-oldcore
OR
org.xwiki.platform\Matchxwiki-platform-oldcore

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

9.6 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:L

0.001 Low

EPSS

Percentile

43.2%

Related for GHSA-5C66-V29H-XJH8