Ecosyste.ms: Advisories

An open API service providing security vulnerability metadata for many open source software ecosystems.

Security Advisories: GSA_kwCzR0hTQS14bTRoLTNqeHItbTNjNs4AA63r

XWiki Platform: Remote code execution through space title and Solr space facet

Impact

By creating a document with a specially crafted title, it is possible to trigger remote code execution in the (Solr-based) search in XWiki. This allows any user who can edit the title of a space (all users by default) to execute any Groovy code in the XWiki installation which compromises the confidentiality, integrity and availability of the whole XWiki installation.

To reproduce, as a user without script nor programming rights, create a document with title {{/html}}{{async}}{{groovy}}println("Hello from Groovy Title!"){{/groovy}}{{/async}} and content Test Document. Using the search UI, search for "Test Document", then deploy the Location facet on the right of the screen, next to the search results. The installation is vulnerable if you see an item such as:

Hello from Groovy Title!
</a>
<div class="itemCount">1</div>
</li>
</ul>
{{/html}}

Patches

This has been patched in XWiki 14.10.20, 15.5.4 and 15.10 RC1.

Workarounds

Modify the Main.SolrSpaceFacet page following this patch.

References

Permalink: https://github.com/advisories/GHSA-xm4h-3jxr-m3c6
JSON: https://advisories.ecosyste.ms/api/v1/advisories/GSA_kwCzR0hTQS14bTRoLTNqeHItbTNjNs4AA63r
Source: GitHub Advisory Database
Origin: Unspecified
Severity: Critical
Classification: General
Published: 23 days ago
Updated: 22 days ago


CVSS Score: 10.0
CVSS vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

Identifiers: GHSA-xm4h-3jxr-m3c6, CVE-2024-31984
References: Repository: https://github.com/xwiki/xwiki-platform
Blast Radius: 1.0

Affected Packages

maven:org.xwiki.platform:xwiki-platform-search-solr-ui
Affected Version Ranges: >= 15.6-rc-1, < 15.10-rc-1, >= 15.0-rc-1, < 15.5.4, >= 7.2-rc-1, < 14.10.20
Fixed in: 15.10-rc-1, 15.5.4, 14.10.20