Lucene search

K
nvd[email protected]NVD:CVE-2023-32071
HistoryMay 09, 2023 - 4:15 p.m.

CVE-2023-32071

2023-05-0916:15:15
CWE-116
CWE-79
web.nvd.nist.gov
3
xwiki platform
security vulnerability
remote code execution

CVSS3

9

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:H

AI Score

9.2

Confidence

High

EPSS

0.003

Percentile

69.3%

XWiki Platform is a generic wiki platform. Starting in versions 2.2-milestone-1 and prior to versions 14.4.8, 14.10.4, and 15.0-rc-1, it’s possible to execute javascript with the right of any user by leading him to a special URL on the wiki targeting a page which contains an attachment. This has been patched in XWiki 15.0-rc-1, 14.10.4, and 14.4.8. The easiest possible workaround is to edit file <xwiki app>/templates/importinline.vm and apply the modification described in commit 28905f7f518cc6f21ea61fe37e9e1ed97ef36f01.

Affected configurations

Nvd
Node
xwikixwikiRange2.314.4.8
OR
xwikixwikiRange14.5.014.10.4
OR
xwikixwikiMatch2.2milestone1
VendorProductVersionCPE
xwikixwiki*cpe:2.3:a:xwiki:xwiki:*:*:*:*:*:*:*:*
xwikixwiki2.2cpe:2.3:a:xwiki:xwiki:2.2:milestone1:*:*:*:*:*:*

CVSS3

9

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:H

AI Score

9.2

Confidence

High

EPSS

0.003

Percentile

69.3%

Related for NVD:CVE-2023-32071