Lucene search

K
githubGitHub Advisory DatabaseGHSA-Q9HG-9QJ2-MXF9
HistoryJun 20, 2023 - 5:42 p.m.

XWiki Platform vulnerable to cross-site scripting via xcontinue parameter in previewactions template

2023-06-2017:42:16
CWE-79
GitHub Advisory Database
github.com
8
xss
cross-site scripting
xwiki platform

9.6 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H

0.67 Medium

EPSS

Percentile

98.0%

Impact

Users are able to forge an URL with a payload allowing to inject Javascript in the page (XSS).
It’s possible to exploit the previewactions template to perform a XSS, e.g. by using URL such as:
> <hostname>/xwiki/bin/get/FlamingoThemes/Cerulean?xpage=xpart&vm=previewactions.vm&xcontinue=javascript:alert(document.domain)

This vulnerability exists since XWiki 6.1-rc-1.

Patches

The vulnerability has been patched in XWiki 14.10.5 and 15.1-rc-1.

Workarounds

It’s possible to workaround the vulnerability by editing the template previewactions.vm to perform checks on it, but note that the appropriate fix involves new APIs that have been recently introduced in XWiki. See the referenced jira tickets.

References

For more information

If you have any questions or comments about this advisory:

Attribution

This vulnerability has been reported by RenΓ© de Sain @renniepak.

Affected configurations

Vulners
Node
org.xwiki.platform\xwikiMatchplatform
OR
org.xwiki.platform\xwikiMatchplatform
OR
org.xwiki.platform\xwikiMatchplatform

9.6 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H

0.67 Medium

EPSS

Percentile

98.0%

Related for GHSA-Q9HG-9QJ2-MXF9