Lucene search

K
osvGoogleOSV:GHSA-H4VP-69R8-GVJG
HistoryJul 14, 2023 - 9:53 p.m.

org.xwiki.platform:xwiki-platform-skin-ui Eval Injection vulnerability

2023-07-1421:53:52
Google
osv.dev
8
xss
vulnerability
xwiki
privilege escalation
programming rights
arbitrary code execution
security patch
workaround

9.9 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

0.523 Medium

EPSS

Percentile

97.6%

Impact

Improper escaping in the document SkinsCode.XWikiSkinsSheet leads to a possible privilege escalation from view right on that document to programming rights, or in other words, it is possible to execute arbitrary script macros including Groovy and Python macros that allow remote code execution including unrestricted read and write access to all wiki contents.

The attack works by opening a non-existing page with a name crafted to contain a dangerous payload.

It is possible to check if an existing installation is vulnerable by opening &lt;xwiki-host&gt;/xwiki/bin/view/%22%5D%5D%20%7B%7Basync%20async%3D%22true%22%20cached%3D%22false%22%20context%3D%22doc.reference%22%7D%7D%7B%7Bgroovy%7D%7Dprintln(%22Hello%20%22%20%2B%20%22from%20groovy!%22)%7B%7B%2Fgroovy%7D%7D%7B%7B%2Fasync%7D%7D?sheet=SkinsCode.XWikiSkinsSheet&xpage=view where <xwiki-host is the URL of the XWiki installation. The expected result are two list items with “Edit this skin” and “Test this skin” without any further text. If the installation is vulnerable, the second list item is “Test this skin Hello from groovy!.WebHome”]]". This shows that the Groovy macro has been executed.

Patches

This has been patched in XWiki 14.4.8, 14.10.4 and 15.0-rc-1.

Workarounds

The fix can also be applied manually to the impacted document SkinsCode.XWikiSkinsSheet.

References

For more information

If you have any questions or comments about this advisory:

9.9 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

0.523 Medium

EPSS

Percentile

97.6%

Related for OSV:GHSA-H4VP-69R8-GVJG