Ecosyste.ms: Advisories

An open API service providing security vulnerability metadata for many open source software ecosystems.

Security Advisories: GSA_kwCzR0hTQS04anByLWZmOTItaHBmOc4AA3RO

Run Shell Command allows Cross-Site Request Forgery

Impact

A cross site request forgery vulnerability in the admin tool for executing shell commands on the server allows an attacker to execute arbitrary shell commands by tricking an admin into loading the URL with the shell command. A very simple possibility for an attack are comments. When the attacker can leave a comment on any page in the wiki it is sufficient to include an image with an URL like /xwiki/bin/view/Admin/RunShellCommand?command=touch%20/tmp/attacked in the comment. When an admin views the comment, the file /tmp/attacked will be created on the server. The output of the command is also vulnerable to XWiki syntax injection which offers a simple way to execute Groovy in the context of the XWiki installation and thus an even easier way to compromise the integrity and confidentiality of the whole XWiki installation.

Patches

This has been patched by adding a form token check in version 4.5.1 of the admin tools.

Workarounds

The patch can be applied manually to the affected wiki pages. Alternatively, the document Admin.RunShellCommand can also be deleted if the possibility to run shell commands isn't needed.

References

Permalink: https://github.com/advisories/GHSA-8jpr-ff92-hpf9
JSON: https://advisories.ecosyste.ms/api/v1/advisories/GSA_kwCzR0hTQS04anByLWZmOTItaHBmOc4AA3RO
Source: GitHub Advisory Database
Origin: Unspecified
Severity: Critical
Classification: General
Published: 6 months ago
Updated: 6 months ago


CVSS Score: 9.7
CVSS vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H

Identifiers: GHSA-8jpr-ff92-hpf9, CVE-2023-48292
References: Repository: https://github.com/xwiki-contrib/application-admintools
Blast Radius: 1.0

Affected Packages

maven:org.xwiki.contrib:xwiki-application-admintools
Affected Version Ranges: >= 4.4, < 4.5.1
Fixed in: 4.5.1