Ecosyste.ms: Advisories

An open API service providing security vulnerability metadata for many open source software ecosystems.

Security Advisories: GSA_kwCzR0hTQS04MzRjLXgyOWMtZjQyY84AAz_t

XWiki Platform vulnerable to reflected cross-site scripting via xredirect parameter in delete template

Impact

Users are able to forge an URL with a payload allowing to inject Javascript in the page (XSS).
It's possible to exploit the delete template to perform a XSS, e.g. by using URL such as:

xwiki/bin/get/FlamingoThemes/Cerulean?xpage=xpart&vm=delete.vm&xredirect=javascript:alert(document.domain)

This vulnerability exists since XWiki 6.0-rc-1.

Patches

The vulnerability has been patched in XWiki 14.10.6 and 15.1. Note that a partial patch has been provided in 14.10.5 but wasn't enough to entirely fix the vulnerability.

Workarounds

It's possible to workaround the vulnerability by editing the template delete.vm to perform checks on it, but note that the appropriate fix involves new APIs that have been recently introduced in XWiki. See the referenced jira tickets.

References

For more information

If you have any questions or comments about this advisory:

Attribution

This vulnerability has been reported by René de Sain @renniepak.

Permalink: https://github.com/advisories/GHSA-834c-x29c-f42c
JSON: https://advisories.ecosyste.ms/api/v1/advisories/GSA_kwCzR0hTQS04MzRjLXgyOWMtZjQyY84AAz_t
Source: GitHub Advisory Database
Origin: Unspecified
Severity: Critical
Classification: General
Published: 11 months ago
Updated: 6 months ago


CVSS Score: 9.7
CVSS vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H

Identifiers: GHSA-834c-x29c-f42c, CVE-2023-35156
References: Repository: https://github.com/xwiki/xwiki-platform
Blast Radius: 1.0

Affected Packages

maven:org.xwiki.platform:xwiki-platform-flamingo-skin-resources
Affected Version Ranges: >= 15.0-rc-0, < 15.1, >= 6.0-rc-1, < 14.10.6
Fixed in: 15.1, 14.10.6