Lucene search

K
githubGitHub Advisory DatabaseGHSA-FC42-5W56-QW7H
HistoryApr 20, 2023 - 10:17 p.m.

XWiki Platform vulnerable to code injection from account through XWiki.SchedulerJobSheet

2023-04-2022:17:16
CWE-74
GitHub Advisory Database
github.com
14
xwiki
code injection
vulnerability
patched
scheduler
security

9.9 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

50.6%

Impact

It’s possible to execute anything with the right of the Scheduler Application sheet page.

To reproduce:

  1. As a user without script or programming rights, edit your user profile with the object editor and add a new object of type XWiki.SchedulerJobClass (search for “Scheduler”)
  2. In “Job Script”, add the following
    {{/code}} {{async async="true" cached="false" context="doc.reference"}}{{groovy}}println("Hello " + "from groovy!"){{/groovy} {{/async}}
  3. Click “Save & View”
  4. If the job information isn’t already displayed (you should see “Job Name”, “Job Description”, etc.), append ?sheet=XWiki.SchedulerJobSheet to the URL.

Patches

This has been patched in XWiki 14.10.3 and 15.0 RC1.

Workarounds

While the fix in the scheduler itself is easy, it relies on the code macro source parameter, which was introduced in 14.10.2 so you have to upgrade to benefit from it.

References

https://jira.xwiki.org/browse/XWIKI-20295
https://jira.xwiki.org/browse/XWIKI-20462

For more information

If you have any questions or comments about this advisory:

Affected configurations

Vulners
Node
org.xwiki.platform\xwikiMatchplatform
OR
org.xwiki.platform\xwikiMatchplatform

9.9 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

50.6%

Related for GHSA-FC42-5W56-QW7H