Lucene search

K
githubGitHub Advisory DatabaseGHSA-MGJW-2WRP-R535
HistoryFeb 09, 2022 - 9:32 p.m.

Remote code execution in xwiki-platform

2022-02-0921:32:10
CWE-74
GitHub Advisory Database
github.com
23
remote code execution
xwiki
vulnerability

CVSS2

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

EPSS

0.006

Percentile

78.7%

Impact

It’s possible for an unprivileged user to perform a remote code execution by injecting a groovy script in her own profile and by calling the Reset password feature since the feature is performing a save of the user profile with programming rights in the impacted versions of XWiki.

Patches

The problem has been patched in XWiki 13.1RC1 with a complete refactoring of the Reset password feature.

Workarounds

There’s different possible workarounds, all consisting in modifying the XWiki/ResetPassword page.

  • the Reset password feature can be entirely disabled by deleting the XWiki/ResetPassword page
  • the script in XWiki/ResetPassword can also be modified or removed: an administrator can replace it with a simple email contact to ask an administrator to reset the password.

References

https://jira.xwiki.org/browse/XWIKI-16661

For more information

If you have any questions or comments about this advisory:

Affected configurations

Vulners
Node
org.xwiki.platformxwiki-platform-administration-uiRange3.1-milestone-113.0
VendorProductVersionCPE
org.xwiki.platformxwiki-platform-administration-ui*cpe:2.3:a:org.xwiki.platform:xwiki-platform-administration-ui:*:*:*:*:*:*:*:*

CVSS2

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

EPSS

0.006

Percentile

78.7%

Related for GHSA-MGJW-2WRP-R535