Lucene search

K
nvd[email protected]NVD:CVE-2023-35158
HistoryJun 23, 2023 - 7:15 p.m.

CVE-2023-35158

2023-06-2319:15:09
CWE-87
web.nvd.nist.gov
xwiki platform
xss
vulnerability
restore template
url
payload
javascript
exploit
cve-2023-35158
patch
9.4-rc-1
14.10.5
15.1-rc-1

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

9.3 High

AI Score

Confidence

High

0.398 Low

EPSS

Percentile

97.3%

XWiki Platform is a generic wiki platform offering runtime services for applications built on top of it. Users are able to forge an URL with a payload allowing to inject Javascript in the page (XSS). It’s possible to exploit the restore template to perform a XSS, e.g. by using URL such as: > /xwiki/bin/view/XWiki/Main?xpage=restore&showBatch=true&xredirect=javascript:alert(document.domain). This vulnerability exists since XWiki 9.4-rc-1. The vulnerability has been patched in XWiki 14.10.5 and 15.1-rc-1.

Affected configurations

NVD
Node
xwikixwikiRange9.414.10.5
OR
xwikixwikiMatch9.4-
OR
xwikixwikiMatch9.4rc-1
OR
xwikixwikiMatch15.0-

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

9.3 High

AI Score

Confidence

High

0.398 Low

EPSS

Percentile

97.3%

Related for NVD:CVE-2023-35158