Lucene search

K
osvGoogleOSV:GHSA-93GH-JGJJ-R929
HistoryOct 25, 2023 - 9:14 p.m.

XWiki Platform vulnerable to XSS with edit right in the create document form for existing pages

2023-10-2521:14:07
Google
osv.dev
27
xss attack
html injection
xwiki 14.10.12
xwiki 15.5rc1
patch
createinline.vm

CVSS3

9

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:H

AI Score

6.3

Confidence

High

EPSS

0.001

Percentile

25.6%

Impact

When trying to create a document that already exists, XWiki displays an error message in the form for creating it. Due to missing escaping, this error message is vulnerable to raw HTML injection and thus XSS. The injected code is the document reference of the existing document so this requires that the attacker first creates a non-empty document whose name contains the attack code.

To reproduce, the following steps can be used:

  1. Go to <xwiki-host>/xwiki/bin/create/Main/WebHome?parent=&templateprovider=&spaceReference=&name=%3Cimg%20onerror=%22alert(1)%22%20src=%22test%22 where <xwiki-host> is the URL of your XWiki installation.
  2. Create the page and add some content.
  3. Go again to <xwiki-host>/xwiki/bin/create/Main/WebHome?parent=&templateprovider=&spaceReference=&name=%3Cimg%20onerror=%22alert(1)%22%20src=%22test%22 where <xwiki-host> is the URL of your XWiki installation.

If an alert with content “1” is displayed, the installation is vulnerable. This allows an attacker to execute arbitrary actions with the rights of the user opening the malicious link. Depending on the rights of the user, this may allow remote code execution and full read and write access to the whole XWiki installation.

Patches

This has been patched in XWiki 14.10.12 and 15.5RC1 by adding the appropriate escaping.

Workarounds

The vulnerable template file createinline.vm is part of XWiki’s WAR and can be patched by manually applying the changes from the fix.

CVSS3

9

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:H

AI Score

6.3

Confidence

High

EPSS

0.001

Percentile

25.6%