Lucene search

K
nvd[email protected]NVD:CVE-2023-35162
HistoryJun 23, 2023 - 7:15 p.m.

CVE-2023-35162

2023-06-2319:15:09
CWE-79
web.nvd.nist.gov
2
xwiki platform
xss
vulnerability
patched
14.10.5
15.1-rc-1

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

9.3 High

AI Score

Confidence

High

0.67 Medium

EPSS

Percentile

98.0%

XWiki Platform is a generic wiki platform offering runtime services for applications built on top of it. Users are able to forge an URL with a payload allowing to inject Javascript in the page (XSS). It’s possible to exploit the previewactions template to perform a XSS, e.g. by using URL such as: > <hostname>/xwiki/bin/get/FlamingoThemes/Cerulean xpage=xpart&vm=previewactions.vm&xcontinue=javascript:alert(document.domain). This vulnerability exists since XWiki 6.1-rc-1. The vulnerability has been patched in XWiki 14.10.5 and 15.1-rc-1.

Affected configurations

NVD
Node
xwikixwikiRange6.214.10.5
OR
xwikixwikiMatch6.1-
OR
xwikixwikiMatch6.1milestone1
OR
xwikixwikiMatch6.1milestone2
OR
xwikixwikiMatch6.1rc1

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

9.3 High

AI Score

Confidence

High

0.67 Medium

EPSS

Percentile

98.0%

Related for NVD:CVE-2023-35162