CWE
79 87
Advisory Published
CVE Published
Updated

CVE-2023-35161: XWiki Platform vulnerable to reflected cross-site scripting via xredirect parameter in DeleteApplication page

First published: Thu Jun 22 2023(Updated: )

### Impact Users are able to forge an URL with a payload allowing to inject Javascript in the page (XSS). It's possible to exploit the DeleteApplication page to perform a XSS, e.g. by using URL such as: > xwiki/bin/view/AppWithinMinutes/DeleteApplication?appName=Menu&resolve=true&xredirect=javascript:alert(document.domain) This vulnerability exists since XWiki 6.2-milestone-1. ### Patches The vulnerability has been patched in XWiki 14.10.5 and 15.1-rc-1. ### Workarounds It's possible to workaround the vulnerability by editing the page AppWithinMinutes.DeleteApplication to perform checks on it, but note that the appropriate fix involves new APIs that have been recently introduced in XWiki. See the referenced jira tickets. ### References * Jira ticket about the vulnerability: https://jira.xwiki.org/browse/XWIKI-20614 * Introduction of the macro used for fixing all those vulnerabilities: https://jira.xwiki.org/browse/XWIKI-20583 * Commit containing the actual fix in the page: https://github.com/xwiki/xwiki-platform/commit/8f5a889b7cd140770e54f5b4195d88058790e305 ### For more information If you have any questions or comments about this advisory: * Open an issue in [Jira XWiki.org](https://jira.xwiki.org/) * Email us at [Security Mailing List](mailto:security@xwiki.org)

Credit: security-advisories@github.com security-advisories@github.com

Affected SoftwareAffected VersionHow to fix
Xwiki Xwiki>=6.2.1<14.10.5
Xwiki Xwiki=6.2-milestone1
Xwiki Xwiki=6.2-milestone2
maven/org.xwiki.platform:xwiki-platform-appwithinminutes-ui>=15.0-rc-1<15.1-rc-1
15.1-rc-1
maven/org.xwiki.platform:xwiki-platform-appwithinminutes-ui>=6.2-milestone-1<14.10.5
14.10.5

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2023-35161?

    CVE-2023-35161 is a vulnerability in XWiki Platform that allows users to inject Javascript on a page (XSS) by forging a URL.

  • What is the severity of CVE-2023-35161?

    The severity of CVE-2023-35161 is critical with a severity value of 6.1.

  • How can CVE-2023-35161 be exploited?

    CVE-2023-35161 can be exploited by using URLs, such as the DeleteApplication page, to perform XSS attacks.

  • Which versions of XWiki are affected by CVE-2023-35161?

    XWiki versions 6.2.1 to 14.10.5, 6.2-milestone1, and 6.2-milestone2 are affected by CVE-2023-35161.

  • How can I fix CVE-2023-35161?

    To fix CVE-2023-35161, it is recommended to upgrade XWiki to a version that includes the fix for the vulnerability.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203