Lucene search

K
githubGitHub Advisory DatabaseGHSA-834C-X29C-F42C
HistoryJun 22, 2023 - 7:59 p.m.

XWiki Platform vulnerable to reflected cross-site scripting via xredirect parameter in delete template

2023-06-2219:59:10
CWE-79
CWE-87
GitHub Advisory Database
github.com
18
xss
cross-site scripting
xwiki platform
vulnerability
patches
workarounds
jira ticket
commit
security advisory

9.6 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H

0.108 Low

EPSS

Percentile

95.1%

Impact

Users are able to forge an URL with a payload allowing to inject Javascript in the page (XSS).
It’s possible to exploit the delete template to perform a XSS, e.g. by using URL such as:

> xwiki/bin/get/FlamingoThemes/Cerulean?xpage=xpart&vm=delete.vm&xredirect=javascript:alert(document.domain)

This vulnerability exists since XWiki 6.0-rc-1.

Patches

The vulnerability has been patched in XWiki 14.10.6 and 15.1. Note that a partial patch has been provided in 14.10.5 but wasn’t enough to entirely fix the vulnerability.

Workarounds

It’s possible to workaround the vulnerability by editing the template delete.vm to perform checks on it, but note that the appropriate fix involves new APIs that have been recently introduced in XWiki. See the referenced jira tickets.

References

For more information

If you have any questions or comments about this advisory:

Attribution

This vulnerability has been reported by RenΓ© de Sain @renniepak.

Affected configurations

Vulners
Node
org.xwiki.platform\xwikiMatchplatform
OR
org.xwiki.platform\xwikiMatchplatform
OR
org.xwiki.platform\xwikiMatchplatform

9.6 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H

0.108 Low

EPSS

Percentile

95.1%

Related for GHSA-834C-X29C-F42C