Lucene search

K
osvGoogleOSV:GHSA-FP7H-F9F5-X4Q7
HistoryJun 20, 2023 - 4:44 p.m.

XWiki vulnerable to stored cross-site scripting via any wiki document and the displaycontent/rendercontent template

2023-06-2016:44:35
Google
osv.dev
3
xwiki
vulnerability
stored xss
displaycontent
rendercontent
html
patch
upgrade
workaround

9 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

26.9%

Impact

Any user who can edit a document in a wiki like the user profile can create a stored XSS attack by putting plain HTML code into that document and then tricking another user to visit that document with the displaycontent or rendercontent template and plain output syntax. For example, edit any document with the wiki editor and set the content to <script>alert(1)</script> , save and then append the parameters ?viewer=displaycontent&sheet=&outputSyntax=plain. If this displays an alert, the installation is vulnerable. If a user with programming rights is tricked into visiting such a URL, arbitrary actions be performed with this user’s rights, impacting the confidentiality, integrity, and availability of the whole XWiki installation.

Patches

This has been patched in XWiki 14.4.8, 14.10.5 and 15.1RC1 by setting the content type of the response to plain text when the output syntax is not an HTML syntax.

Workarounds

The patch can be manually applied to the rendercontent.vm template in an existing installation to patch this vulnerability without upgrading.

References

9 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

26.9%

Related for OSV:GHSA-FP7H-F9F5-X4Q7