Ecosyste.ms: Advisories

An open API service providing security vulnerability metadata for many open source software ecosystems.

Security Advisories: GSA_kwCzR0hTQS1jNWY0LXA1d3YtMjQ3Nc4AAyur

xwiki.platform:xwiki-platform-panels-ui Eval Injection vulnerability

Impact

Any user with edit rights can execute arbitrary Groovy, Python or Velocity code in XWiki leading to full access to the XWiki installation. The root cause is improper escaping of the included pages in the included documents edit panel.

A proof of concept exploit is to edit a document and add the following code before saving.

{{display reference="{{cache~}~}{{groovy~}~}println(~"Hello from Groovy~" + ~" in included document!~"){{/groovy~}~}{{/cache~}~}"/}}

expected
The right had side panels contain:

One included page: 
{{cache}}{{groovy}}println("Hello from Groovy" + " in included document!"){{/groovy}}{{/cache}}

actual
The right had side panels contain:

One included page:
    XWiki.Hello from Groovy in included document!

Patches

The problem has been patched on XWiki 14.4.7, and 14.10.

Workarounds

The issue can be fixed manually applying this patch.

References

For more information

If you have any questions or comments about this advisory:

Permalink: https://github.com/advisories/GHSA-c5f4-p5wv-2475
JSON: https://advisories.ecosyste.ms/api/v1/advisories/GSA_kwCzR0hTQS1jNWY0LXA1d3YtMjQ3Nc4AAyur
Source: GitHub Advisory Database
Origin: Unspecified
Severity: Critical
Classification: General
Published: about 1 year ago
Updated: 12 months ago


CVSS Score: 10.0
CVSS vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

Identifiers: GHSA-c5f4-p5wv-2475, CVE-2023-29212
References: Repository: https://github.com/xwiki/xwiki-platform
Blast Radius: 1.0

Affected Packages

maven:org.xwiki.platform:xwiki-platform-panels-ui
Affected Version Ranges: >= 14.5, < 14.10, >= 14.0-rc-1, < 14.4.7
Fixed in: 14.10, 14.4.7