Lucene search

K

Pipeline: Groovy Security Vulnerabilities

prion
prion

Code injection

XWiki Platform is a generic wiki platform offering runtime services for applications built on top of it. In affected versions any user with view rights can execute arbitrary Groovy, Python or Velocity code in XWiki leading to full access to the XWiki installation. The root cause is improper...

9.9CVSS

9.6AI Score

0.001EPSS

2023-03-07 07:15 PM
3
cvelist
cvelist

CVE-2023-27479 Improper Neutralization of Directives in Dynamically Evaluated Code in org.xwiki.platform:xwiki-platform-panels-ui

XWiki Platform is a generic wiki platform offering runtime services for applications built on top of it. In affected versions any user with view rights can execute arbitrary Groovy, Python or Velocity code in XWiki leading to full access to the XWiki installation. The root cause is improper...

9.9CVSS

9.8AI Score

0.001EPSS

2023-03-07 06:09 PM
ibm
ibm

Security Bulletin: IBM Spectrum Control is vulnerable to multiple weaknesses related to Apache Groovy

Summary Vulnerabilities in Apache Groovy such as remote attacker executing arbitrary code on the system, allowing a local authenticated attacker to obtain sensitive information, may affect IBM Spectrum Control. These vulnerabilities have been addressed. Vulnerability Details ** CVEID:...

5.5CVSS

9AI Score

0.037EPSS

2023-03-07 04:51 AM
30
redhat
redhat

(RHSA-2023:1064) Critical: OpenShift Developer Tools and Services for OCP 4.12 security update

Jenkins is a continuous integration server that monitors executions of repeated jobs, such as building a software project or jobs run by cron. Security Fix(es): jenkins-plugin/script-security: Sandbox bypass vulnerabilities in Jenkins Script Security Plugin (CVE-2022-43401) ...

1.3AI Score

0.01EPSS

2023-03-06 08:55 AM
37
openvas

10CVSS

9.8AI Score

0.003EPSS

2023-03-06 12:00 AM
3
osv
osv

org.xwiki.platform:xwiki-platform-flamingo-theme-ui Eval Injection vulnerability

Impact It's possible to inject arbitrary wiki syntax including Groovy, Python and Velocity script macros via the newThemeName request parameter (URL parameter), in combination with additional parameters form_token=1&action=create. For instance:...

10CVSS

0.6AI Score

0.003EPSS

2023-03-03 10:51 PM
7
github
github

org.xwiki.platform:xwiki-platform-flamingo-theme-ui Eval Injection vulnerability

Impact It's possible to inject arbitrary wiki syntax including Groovy, Python and Velocity script macros via the newThemeName request parameter (URL parameter), in combination with additional parameters form_token=1&action=create. For instance:...

10CVSS

9.2AI Score

0.003EPSS

2023-03-03 10:51 PM
9
github
github

XWiki Platform users may execute anything with superadmin right through comments and async macro

Impact Comments are supposed to be executed with the right of superadmin but in restricted mode (anything dangerous is disabled) but the async macro is not taking into account the restricted mode. This means that any user with comment right can use the async macro to make it execute any wiki...

9.9CVSS

8.6AI Score

0.001EPSS

2023-03-03 10:49 PM
12
osv
osv

XWiki Platform users may execute anything with superadmin right through comments and async macro

Impact Comments are supposed to be executed with the right of superadmin but in restricted mode (anything dangerous is disabled) but the async macro is not taking into account the restricted mode. This means that any user with comment right can use the async macro to make it execute any wiki...

9.9CVSS

7.1AI Score

0.001EPSS

2023-03-03 10:49 PM
3
osv
osv

XWiki Platform may allow privilege escalation to programming rights via user's first name

Impact Any user can edit his own profile and inject code which is going to be executed with programming right. Steps to reproduce: Set your first name to {{cache id="userProfile"}}{{groovy}}println("Hello from groovy!"){{/groovy}}{{/cache}} The first name appears as interpreted "Hello from...

9.9CVSS

-0.3AI Score

0.001EPSS

2023-03-03 10:49 PM
9
github
github

XWiki Platform may allow privilege escalation to programming rights via user's first name

Impact Any user can edit his own profile and inject code which is going to be executed with programming right. Steps to reproduce: Set your first name to {{cache id="userProfile"}}{{groovy}}println("Hello from groovy!"){{/groovy}}{{/cache}} The first name appears as interpreted "Hello from...

9.9CVSS

9AI Score

0.001EPSS

2023-03-03 10:49 PM
9
osv
osv

XWiki Platform vulnerable to privilege escalation via async macro and IconThemeSheet from the user profile

Impact One can execute any wiki content with the right of IconThemeSheet author by creating an icon theme with the following content: }}} {{async async="true"}} {{groovy}} println("Hello from Groovy!") {{/groovy}} {{/async}} {{{ Can be done by creating a new page or even through the user profile...

9.9CVSS

0.1AI Score

0.001EPSS

2023-03-03 10:48 PM
8
github
github

XWiki Platform vulnerable to privilege escalation via async macro and IconThemeSheet from the user profile

Impact One can execute any wiki content with the right of IconThemeSheet author by creating an icon theme with the following content: }}} {{async async="true"}} {{groovy}} println("Hello from Groovy!") {{/groovy}} {{/async}} {{{ Can be done by creating a new page or even through the user profile...

9.9CVSS

8.5AI Score

0.001EPSS

2023-03-03 10:48 PM
12
github
github

XWiki Platform vulnerable to privilege escalation via properties with wiki syntax that are executed with wrong author

Impact It's possible to use the right of an existing document content author to execute a text area property. To reproduce: As an admin with programming rights, create a new user without script or programming right. Login with the freshly created user. Insert the following text in source mode in...

9.9CVSS

8.6AI Score

0.001EPSS

2023-03-03 10:48 PM
6
osv
osv

XWiki Platform vulnerable to privilege escalation via properties with wiki syntax that are executed with wrong author

Impact It's possible to use the right of an existing document content author to execute a text area property. To reproduce: As an admin with programming rights, create a new user without script or programming right. Login with the freshly created user. Insert the following text in source mode in...

9.9CVSS

AI Score

0.001EPSS

2023-03-03 10:48 PM
15
nessus
nessus

Jenkins plugins Multiple Vulnerabilities (2022-10-19)

According to their self-reported version numbers, the version of Jenkins plugins running on the remote web server are affected by multiple vulnerabilities: A sandbox bypass vulnerability involving various casts performed implicitly by the Groovy language runtime in Jenkins Script Security...

8.2AI Score

0.002EPSS

2023-03-03 12:00 AM
20
cve
cve

CVE-2023-26477

XWiki Platform is a generic wiki platform. Starting in versions 6.3-rc-1 and 6.2.4, it's possible to inject arbitrary wiki syntax including Groovy, Python and Velocity script macros via the newThemeName request parameter (URL parameter), in combination with additional parameters. This has been...

10CVSS

9.3AI Score

0.003EPSS

2023-03-02 06:15 PM
21
nvd
nvd

CVE-2023-26477

XWiki Platform is a generic wiki platform. Starting in versions 6.3-rc-1 and 6.2.4, it's possible to inject arbitrary wiki syntax including Groovy, Python and Velocity script macros via the newThemeName request parameter (URL parameter), in combination with additional parameters. This has been...

9.8CVSS

9.4AI Score

0.003EPSS

2023-03-02 06:15 PM
1
osv
osv

CVE-2023-26477

XWiki Platform is a generic wiki platform. Starting in versions 6.3-rc-1 and 6.2.4, it's possible to inject arbitrary wiki syntax including Groovy, Python and Velocity script macros via the newThemeName request parameter (URL parameter), in combination with additional parameters. This has been...

10CVSS

9.6AI Score

0.003EPSS

2023-03-02 06:15 PM
3
prion
prion

Design/Logic Flaw

XWiki Platform is a generic wiki platform. Starting in versions 6.3-rc-1 and 6.2.4, it's possible to inject arbitrary wiki syntax including Groovy, Python and Velocity script macros via the newThemeName request parameter (URL parameter), in combination with additional parameters. This has been...

9.8CVSS

9.4AI Score

0.003EPSS

2023-03-02 06:15 PM
4
cvelist
cvelist

CVE-2023-26477 org.xwiki.platform:xwiki-platform-flamingo-theme-ui Eval Injection vulnerability

XWiki Platform is a generic wiki platform. Starting in versions 6.3-rc-1 and 6.2.4, it's possible to inject arbitrary wiki syntax including Groovy, Python and Velocity script macros via the newThemeName request parameter (URL parameter), in combination with additional parameters. This has been...

10CVSS

9.6AI Score

0.003EPSS

2023-03-02 05:52 PM
1
osv
osv

xwiki-platform vulnerable to Remote Code Execution in Annotations

Impact The annotation displayer does not execute the content in a restricted context. This allows executing anything with the right of the author of any document by annotating the document. To reproduce: add an annotation with the content {{groovy}}print "hello"{{/groovy}} and click the yellow...

9.9CVSS

0.3AI Score

0.001EPSS

2023-03-02 03:16 PM
4
github
github

xwiki-platform vulnerable to Remote Code Execution in Annotations

Impact The annotation displayer does not execute the content in a restricted context. This allows executing anything with the right of the author of any document by annotating the document. To reproduce: add an annotation with the content {{groovy}}print "hello"{{/groovy}} and click the yellow...

9.9CVSS

8.4AI Score

0.001EPSS

2023-03-02 03:16 PM
12
nessus
nessus

Jenkins plugins Multiple Vulnerabilities (2023-01-24)

According to their self-reported version numbers, the version of Jenkins plugins running on the remote web server are affected by multiple vulnerabilities: High Script Security Plugin provides a sandbox feature that allows low privileged users to define scripts, including Pipelines, that are...

8.8AI Score

0.002EPSS

2023-02-27 12:00 AM
67
redhat
redhat

(RHSA-2023:0777) Critical: OpenShift Container Platform 4.9.56 security update

Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.9.56. See the following advisory for the container...

AI Score

0.022EPSS

2023-02-22 11:54 PM
103
atlassian
atlassian

When Groovy Console Permission level is Only Jira System Admins The Users has Jira Administrator role are not able to add post function except via Run a Groovy script with this transition link

h3. Issue Summary When the permission level is "Only Jira System Admin" and the logged in user has Jira Administrator role, The user is not able to add post function via links except "Run a Groovy script with this transition" link. h3. Steps to Reproduce # Login via User who has Jira system admin.....

1AI Score

2023-02-09 12:29 PM
8
redhat
redhat

(RHSA-2023:0560) Critical: OpenShift Container Platform 4.10.51 security update

Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. Security Fix(es): jenkins-plugin/script-security: Sandbox bypass vulnerabilities in Jenkins Script Security Plugin (CVE-2022-43401)...

-0.1AI Score

0.012EPSS

2023-02-08 06:32 PM
40
openvas
openvas

Ubuntu: Security Advisory (USN-4795-1)

The remote host is missing an update for...

9.8CVSS

9.6AI Score

0.037EPSS

2023-01-27 12:00 AM
2
ibm
ibm

Security Bulletin: Multiple vulnerabilities found on thirdparty libraries used by IBM® MobileFirst Platform

Summary There are multiple vulnerabilities in open source libraries used by IBM MobileFirst Platform Foundation. They are addressed in this update. Vulnerability Details ** CVEID: CVE-2020-17521 DESCRIPTION: **Apache Groovy could allow a local authenticated attacker to obtain sensitive...

9.8CVSS

10.9AI Score

0.765EPSS

2023-01-26 05:01 PM
18
redhatcve
redhatcve

CVE-2023-24422

A flaw was found in the script-security Jenkins Plugin. In affected versions of the script-security plugin, property assignments performed implicitly by the Groovy language runtime when invoking map constructors were not intercepted by the sandbox. This vulnerability allows attackers with...

8.8CVSS

9.1AI Score

0.0004EPSS

2023-01-25 04:05 AM
30
redhat
redhat

(RHSA-2023:0017) Important: OpenShift Container Platform 4.8.56 packages and security update

Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.8.56. See the following advisory for the container...

-0.2AI Score

0.012EPSS

2023-01-12 04:42 PM
19
osv
osv

XWiki CKEditor.HTMLConverter vulnerable to Remote Code Execution via Cross-Site Request Forgery

Impact The CKEditor.HTMLConverter document lacked a protection against Cross-Site Request Forgery (CSRF), allowing to execute macros with the rights of the current user. If a privileged user with programming rights was tricked into executing a GET request to this document with certain parameters...

9CVSS

4.7AI Score

0.008EPSS

2023-01-06 05:15 PM
11
github
github

XWiki CKEditor.HTMLConverter vulnerable to Remote Code Execution via Cross-Site Request Forgery

Impact The CKEditor.HTMLConverter document lacked a protection against Cross-Site Request Forgery (CSRF), allowing to execute macros with the rights of the current user. If a privileged user with programming rights was tricked into executing a GET request to this document with certain parameters...

9CVSS

9.1AI Score

0.008EPSS

2023-01-06 05:15 PM
16
cnvd
cnvd

XWiki Platform code injection vulnerability

XWiki Platform is a Wiki platform for creating Web collaboration applications from the French company XWiki. XWiki Platform is vulnerable to code injection. The vulnerability stems from the macro content and menu macro parameters are not properly escaped, an attacker can use the vulnerability to...

8.8CVSS

3.5AI Score

0.004EPSS

2022-11-25 12:00 AM
18
openvas
openvas

XWiki 6.4-milestone-2 < 13.10.7, 14.x < 14.4.2 Eval Injection Vulnerability (GHSA-5j7g-cf6r-g2h7)

Xwiki is prone to an improper neutralization of directives in dynamically evaluated code (eval injection)...

9.9CVSS

8.9AI Score

0.002EPSS

2022-11-24 12:00 AM
4
openvas
openvas

XWiki < 13.10.8, 14.x < 14.4.3, 14.5.x < 14.6-rc-1 Eval Injection Vulnerability (GHSA-6w8h-26xx-cf8q)

Xwiki is prone to an improper neutralization of directives in dynamically evaluated code (eval injection)...

9.9CVSS

8.9AI Score

0.004EPSS

2022-11-24 12:00 AM
3
nvd
nvd

CVE-2022-41934

XWiki Platform is a generic wiki platform offering runtime services for applications built on top of it. Any user with view rights on commonly accessible documents including the menu macro can execute arbitrary Groovy, Python or Velocity code in XWiki leading to full access to the XWiki...

8.8CVSS

0.004EPSS

2022-11-23 08:15 PM
osv
osv

CVE-2022-41931

xwiki-platform-icon-ui is vulnerable to Improper Neutralization of Directives in Dynamically Evaluated Code ('Eval Injection'). Any user with view rights on commonly accessible documents including the icon picker macro can execute arbitrary Groovy, Python or Velocity code in XWiki due to improper.....

9.9CVSS

9AI Score

0.002EPSS

2022-11-23 08:15 PM
2
cve
cve

CVE-2022-41934

XWiki Platform is a generic wiki platform offering runtime services for applications built on top of it. Any user with view rights on commonly accessible documents including the menu macro can execute arbitrary Groovy, Python or Velocity code in XWiki leading to full access to the XWiki...

9.9CVSS

8.8AI Score

0.004EPSS

2022-11-23 08:15 PM
36
8
osv
osv

CVE-2022-41934

XWiki Platform is a generic wiki platform offering runtime services for applications built on top of it. Any user with view rights on commonly accessible documents including the menu macro can execute arbitrary Groovy, Python or Velocity code in XWiki leading to full access to the XWiki...

9.9CVSS

8.8AI Score

0.004EPSS

2022-11-23 08:15 PM
8
cve
cve

CVE-2022-41931

xwiki-platform-icon-ui is vulnerable to Improper Neutralization of Directives in Dynamically Evaluated Code ('Eval Injection'). Any user with view rights on commonly accessible documents including the icon picker macro can execute arbitrary Groovy, Python or Velocity code in XWiki due to improper.....

9.9CVSS

9AI Score

0.002EPSS

2022-11-23 08:15 PM
29
6
nvd
nvd

CVE-2022-41931

xwiki-platform-icon-ui is vulnerable to Improper Neutralization of Directives in Dynamically Evaluated Code ('Eval Injection'). Any user with view rights on commonly accessible documents including the icon picker macro can execute arbitrary Groovy, Python or Velocity code in XWiki due to improper.....

8.8CVSS

0.002EPSS

2022-11-23 08:15 PM
prion
prion

Design/Logic Flaw

XWiki Platform is a generic wiki platform offering runtime services for applications built on top of it. Any user with view rights on commonly accessible documents including the menu macro can execute arbitrary Groovy, Python or Velocity code in XWiki leading to full access to the XWiki...

8.8CVSS

8.8AI Score

0.004EPSS

2022-11-23 08:15 PM
3
prion
prion

Design/Logic Flaw

xwiki-platform-icon-ui is vulnerable to Improper Neutralization of Directives in Dynamically Evaluated Code ('Eval Injection'). Any user with view rights on commonly accessible documents including the icon picker macro can execute arbitrary Groovy, Python or Velocity code in XWiki due to improper.....

8.8CVSS

8.9AI Score

0.002EPSS

2022-11-23 08:15 PM
3
cvelist
cvelist

CVE-2022-41931 Improper Neutralization of Directives in Dynamically Evaluated Code ('Eval Injection') in xwiki-platform-icon-ui

xwiki-platform-icon-ui is vulnerable to Improper Neutralization of Directives in Dynamically Evaluated Code ('Eval Injection'). Any user with view rights on commonly accessible documents including the icon picker macro can execute arbitrary Groovy, Python or Velocity code in XWiki due to improper.....

9.9CVSS

10AI Score

0.002EPSS

2022-11-23 12:00 AM
cvelist
cvelist

CVE-2022-41934 Improper Neutralization of Directives in Dynamically Evaluated Code in org.xwiki.platform:xwiki-platform-menu-ui

XWiki Platform is a generic wiki platform offering runtime services for applications built on top of it. Any user with view rights on commonly accessible documents including the menu macro can execute arbitrary Groovy, Python or Velocity code in XWiki leading to full access to the XWiki...

9.9CVSS

9.8AI Score

0.004EPSS

2022-11-23 12:00 AM
osv
osv

Improper Neutralization of Directives in Dynamically Evaluated Code ('Eval Injection') in org.xwiki.platform:xwiki-platform-menu-ui

Impact Any user with view rights on commonly accessible documents including the menu macro can execute arbitrary Groovy, Python or Velocity code in XWiki leading to full access to the XWiki installation due to improper escaping of the macro content and parameters of the menu macro. The issue can...

9.9CVSS

8.8AI Score

0.004EPSS

2022-11-21 10:37 PM
6
github
github

Improper Neutralization of Directives in Dynamically Evaluated Code ('Eval Injection') in org.xwiki.platform:xwiki-platform-menu-ui

Impact Any user with view rights on commonly accessible documents including the menu macro can execute arbitrary Groovy, Python or Velocity code in XWiki leading to full access to the XWiki installation due to improper escaping of the macro content and parameters of the menu macro. The issue can...

9.9CVSS

8.8AI Score

0.004EPSS

2022-11-21 10:37 PM
14
github
github

Plaintext storage of password after a reset in org.xwiki.platform:xwiki-platform-security-authentication-default

Impact We discovered that when the reset a forgotten password feature of XWiki was used, the password was then stored in plain text in database. This only concerns XWiki 13.1RC1 and next versions. Note that it only concerns the reset password feature available from the "Forgot your password" link.....

6.5CVSS

6.4AI Score

0.002EPSS

2022-11-21 10:37 PM
20
osv
osv

Plaintext storage of password after a reset in org.xwiki.platform:xwiki-platform-security-authentication-default

Impact We discovered that when the reset a forgotten password feature of XWiki was used, the password was then stored in plain text in database. This only concerns XWiki 13.1RC1 and next versions. Note that it only concerns the reset password feature available from the "Forgot your password" link.....

7.5CVSS

-0.8AI Score

0.002EPSS

2022-11-21 10:37 PM
10
Total number of security vulnerabilities1430