CWE
79 87
Advisory Published
CVE Published
Updated

CVE-2023-35159: XWiki Platform vulnerable to reflected cross-site scripting via xredirect parameter in deletespace template

First published: Thu Jun 22 2023(Updated: )

### Impact Users are able to forge an URL with a payload allowing to inject Javascript in the page (XSS). It's possible to exploit the deletespace template to perform a XSS, e.g. by using URL such as: > xwiki/bin/deletespace/Sandbox/?xredirect=javascript:alert(document.domain) This vulnerability exists since XWiki 3.4-milestone-1. ### Patches The vulnerability has been patched in XWiki 14.10.5 and 15.1-rc-1. ### Workarounds It's possible to workaround the vulnerability by editing the template deletespace.vm to perform checks on it, but note that the appropriate fix involves new APIs that have been recently introduced in XWiki. See the referenced jira tickets. ### References * Jira ticket about the vulnerability: https://jira.xwiki.org/browse/XWIKI-20612 * Introduction of the macro used for fixing all those vulnerabilities: https://jira.xwiki.org/browse/XWIKI-20583 * Commit containing the actual fix in the template: https://github.com/xwiki/xwiki-platform/commit/5c20ff5e3bdea50f1053fe99a27e011b8d0e4b34 ### For more information If you have any questions or comments about this advisory: * Open an issue in [Jira XWiki.org](https://jira.xwiki.org/) * Email us at [Security Mailing List](mailto:security@xwiki.org)

Credit: security-advisories@github.com security-advisories@github.com

Affected SoftwareAffected VersionHow to fix
Xwiki Xwiki>=3.5<14.10.5
Xwiki Xwiki=3.4-milestone-1
Xwiki Xwiki=3.5-rc-1
Xwiki Xwiki=15.0
maven/org.xwiki.platform:xwiki-platform-web-templates>=15.0-rc-1<15.1-rc-1
15.1-rc-1
maven/org.xwiki.platform:xwiki-platform-web-templates>=3.4-milestone-1<14.10.5
14.10.5

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2023-35159?

    CVE-2023-35159 is a vulnerability in XWiki Platform that allows users to inject Javascript in the page, leading to XSS (Cross-Site Scripting) attacks.

  • What is the severity of CVE-2023-35159?

    CVE-2023-35159 has a severity rating of 6.1, which is considered critical.

  • How can I exploit CVE-2023-35159?

    To exploit CVE-2023-35159, you can forge an URL with a payload to inject Javascript in the page.

  • What software versions are affected by CVE-2023-35159?

    CVE-2023-35159 affects XWiki versions between 3.5 and 14.10.5, as well as versions 3.4-milestone-1, 3.5-rc-1, and 15.0.

  • How can I fix CVE-2023-35159?

    To fix CVE-2023-35159, it is recommended to update XWiki to a version that is not affected by the vulnerability.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203