Lucene search

K
openvasCopyright (C) 2023 Greenbone AGOPENVAS:1361412562310124359
HistoryJul 13, 2023 - 12:00 a.m.

XWiki 1.8 < 14.6-rc-1 XSS Vulnerability (GHSA-c885-89fw-55qr)

2023-07-1300:00:00
Copyright (C) 2023 Greenbone AG
plugins.openvas.org
8
xwiki
xss
vulnerability
ghsa-c885-89fw-55qr
cross-site scripting
rss macro

CVSS3

9

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:H

AI Score

8.5

Confidence

High

EPSS

0.004

Percentile

73.0%

Xwiki is prone to a cross-site scripting (XSS) vulnerability.

# SPDX-FileCopyrightText: 2023 Greenbone AG
# Some text descriptions might be excerpted from (a) referenced
# source(s), and are Copyright (C) by the respective right holder(s).
#
# SPDX-License-Identifier: GPL-2.0-only

CPE = "cpe:/a:xwiki:xwiki";

if(description)
{
  script_oid("1.3.6.1.4.1.25623.1.0.124359");
  script_version("2023-10-13T16:09:03+0000");
  script_tag(name:"last_modification", value:"2023-10-13 16:09:03 +0000 (Fri, 13 Oct 2023)");
  script_tag(name:"creation_date", value:"2023-07-13 09:03:39 +0000 (Thu, 13 Jul 2023)");
  script_tag(name:"cvss_base", value:"9.0");
  script_tag(name:"cvss_base_vector", value:"AV:N/AC:L/Au:S/C:C/I:C/A:C");
  script_tag(name:"severity_vector", value:"CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:H");
  script_tag(name:"severity_origin", value:"NVD");
  script_tag(name:"severity_date", value:"2023-04-25 18:55:00 +0000 (Tue, 25 Apr 2023)");

  script_cve_id("CVE-2023-29202");

  script_tag(name:"qod_type", value:"remote_banner");

  script_tag(name:"solution_type", value:"VendorFix");

  script_name("XWiki 1.8 < 14.6-rc-1 XSS Vulnerability (GHSA-c885-89fw-55qr)");

  script_category(ACT_GATHER_INFO);

  script_copyright("Copyright (C) 2023 Greenbone AG");
  script_family("Web application abuses");
  script_dependencies("gb_xwiki_enterprise_detect.nasl");
  script_mandatory_keys("xwiki/detected");

  script_tag(name:"summary", value:"Xwiki is prone to a cross-site scripting (XSS) vulnerability.");

  script_tag(name:"vuldetect", value:"Checks if a vulnerable version is present on the target host.");

  script_tag(name:"insight", value:"The RSS macro that is bundled in XWiki included the content of
  the feed items without any cleaning in the HTML output when the parameter content was set to
  true. This allowed arbitrary HTML and in particular also JavaScript injection and thus cross-site
  scripting (XSS) by specifying an RSS feed with malicious content. With the interaction of a user
  with programming rights, this could be used to execute arbitrary actions in the wiki, including
  privilege escalation, remote code execution, information disclosure, modifying or deleting
  content and sabotaging the wiki.");

  script_tag(name:"affected", value:"XWiki version 1.8 prior to 14.6-rc-1.");

  script_tag(name:"solution", value:"Update to version 14.6-rc-1 or later.");

  script_xref(name:"URL", value:"https://github.com/xwiki/xwiki-platform/security/advisories/GHSA-c885-89fw-55qr");
  script_xref(name:"URL", value:"https://jira.xwiki.org/browse/XWIKI-19671");

  exit(0);
}

include("host_details.inc");
include("version_func.inc");

if( ! port = get_app_port( cpe:CPE ) )
  exit( 0 );

if ( ! infos = get_app_version_and_location( cpe:CPE, port:port, exit_no_version:TRUE ) )
  exit( 0 );

version = infos["version"];
location = infos["location"];

if( version_in_range_exclusive( version:version, test_version_lo:"1.8", test_version_up:"14.6-rc-1" ) ) {
  report = report_fixed_ver( installed_version:version, fixed_version:"14.6-rc-1", install_path:location );
  security_message( port:port, data:report );
  exit( 0 );
}

exit( 99 );

CVSS3

9

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:H

AI Score

8.5

Confidence

High

EPSS

0.004

Percentile

73.0%

Related for OPENVAS:1361412562310124359