Ecosyste.ms: Advisories

An open API service providing security vulnerability metadata for many open source software ecosystems.

Security Advisories: GSA_kwCzR0hTQS00eG03LTVxNzktM2ZjaM4AAz_y

XWiki Platform vulnerable to reflected cross-site scripting via xredirect parameter in DeleteApplication page

Impact

Users are able to forge an URL with a payload allowing to inject Javascript in the page (XSS).
It's possible to exploit the DeleteApplication page to perform a XSS, e.g. by using URL such as:

xwiki/bin/view/AppWithinMinutes/DeleteApplication?appName=Menu&resolve=true&xredirect=javascript:alert(document.domain)

This vulnerability exists since XWiki 6.2-milestone-1.

Patches

The vulnerability has been patched in XWiki 14.10.5 and 15.1-rc-1.

Workarounds

It's possible to workaround the vulnerability by editing the page AppWithinMinutes.DeleteApplication to perform checks on it, but note that the appropriate fix involves new APIs that have been recently introduced in XWiki. See the referenced jira tickets.

References

For more information

If you have any questions or comments about this advisory:

Permalink: https://github.com/advisories/GHSA-4xm7-5q79-3fch
JSON: https://advisories.ecosyste.ms/api/v1/advisories/GSA_kwCzR0hTQS00eG03LTVxNzktM2ZjaM4AAz_y
Source: GitHub Advisory Database
Origin: Unspecified
Severity: Critical
Classification: General
Published: 11 months ago
Updated: 6 months ago


CVSS Score: 9.7
CVSS vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H

Identifiers: GHSA-4xm7-5q79-3fch, CVE-2023-35161
References: Repository: https://github.com/xwiki/xwiki-platform
Blast Radius: 1.0

Affected Packages

maven:org.xwiki.platform:xwiki-platform-appwithinminutes-ui
Affected Version Ranges: >= 15.0-rc-1, < 15.1-rc-1, >= 6.2-milestone-1, < 14.10.5
Fixed in: 15.1-rc-1, 14.10.5