Lucene search

K
openvasCopyright (C) 2023 Greenbone AGOPENVAS:1361412562310124431
HistorySep 06, 2023 - 12:00 a.m.

XWiki 7.2 < 14.10.10, 15.0-rc-1 < 15.4-rc-1 Code Injection Vulnerability (GHSA-m5m2-h6h9-p2c8)

2023-09-0600:00:00
Copyright (C) 2023 Greenbone AG
plugins.openvas.org
5
xwiki
code injection
ghsa-m5m2-h6h9-p2c8
vulnerability
version 14.10.10
version 15.4-rc-1

6.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L

7.5 High

AI Score

Confidence

Low

0.001 Low

EPSS

Percentile

38.5%

XWiki is prone to a code injection vulnerability.

# SPDX-FileCopyrightText: 2023 Greenbone AG
# Some text descriptions might be excerpted from (a) referenced
# source(s), and are Copyright (C) by the respective right holder(s).
#
# SPDX-License-Identifier: GPL-2.0-only

CPE = "cpe:/a:xwiki:xwiki";

if(description)
{
  script_oid("1.3.6.1.4.1.25623.1.0.124431");
  script_version("2023-10-13T16:09:03+0000");
  script_tag(name:"last_modification", value:"2023-10-13 16:09:03 +0000 (Fri, 13 Oct 2023)");
  script_tag(name:"creation_date", value:"2023-09-06 19:30:39 +0000 (Wed, 06 Sep 2023)");
  script_tag(name:"cvss_base", value:"6.5");
  script_tag(name:"cvss_base_vector", value:"AV:N/AC:L/Au:S/C:P/I:P/A:P");
  script_tag(name:"severity_vector", value:"CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L");
  script_tag(name:"severity_origin", value:"NVD");
  script_tag(name:"severity_date", value:"2023-09-07 19:20:00 +0000 (Thu, 07 Sep 2023)");

  script_cve_id("CVE-2023-41046");

  script_tag(name:"qod_type", value:"remote_banner");

  script_tag(name:"solution_type", value:"VendorFix");

  script_name("XWiki 7.2 < 14.10.10, 15.0-rc-1 < 15.4-rc-1 Code Injection Vulnerability (GHSA-m5m2-h6h9-p2c8)");

  script_category(ACT_GATHER_INFO);

  script_copyright("Copyright (C) 2023 Greenbone AG");
  script_family("Web application abuses");
  script_dependencies("gb_xwiki_enterprise_detect.nasl");
  script_mandatory_keys("xwiki/detected");

  script_tag(name:"summary", value:"XWiki is prone to a code injection vulnerability.");

  script_tag(name:"vuldetect", value:"Checks if a vulnerable version is present on the target host.");

  script_tag(name:"insight", value:"XWiki allows to execute Velocity code without having script
  right by creating an XClass with a property of type 'TextArea' and content type 'VelocityCode' or
  'VelocityWiki'.");

  script_tag(name:"affected", value:"XWiki versions 7.2 prior to 14.10.10 and 15.0-rc-1 prior to
  15.4-rc-1.");

  script_tag(name:"solution", value:"Update to version 14.10.10, 15.4-rc-1 or later.");

  script_xref(name:"URL", value:"https://github.com/advisories/GHSA-m5m2-h6h9-p2c8");

  exit(0);
}

include("host_details.inc");
include("version_func.inc");

if( ! port = get_app_port( cpe:CPE ) )
  exit( 0 );

if ( ! infos = get_app_version_and_location( cpe:CPE, port:port, exit_no_version:TRUE ) )
  exit( 0 );

version = infos["version"];
location = infos["location"];

if( version_in_range_exclusive( version:version, test_version_lo:"7.2", test_version_up:"14.10.10" ) ) {
  report = report_fixed_ver( installed_version:version, fixed_version:"14.10.10", install_path:location );
  security_message( port:port, data:report );
  exit( 0 );
}

if( version_in_range_exclusive( version:version, test_version_lo:"15.0-rc-1", test_version_up:"15.4-rc-1" ) ) {
  report = report_fixed_ver( installed_version:version, fixed_version:"15.4-rc-1", install_path:location );
  security_message( port:port, data:report );
  exit( 0 );
}

exit( 99 );

6.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L

7.5 High

AI Score

Confidence

Low

0.001 Low

EPSS

Percentile

38.5%

Related for OPENVAS:1361412562310124431