CWE
79
Advisory Published
CVE Published
Updated

CVE-2023-35162: XPlatform Wiki vulnerable to cross-site scripting via xcontinue parameter in preview actions template

First published: Tue Jun 20 2023(Updated: )

### Impact Users are able to forge an URL with a payload allowing to inject Javascript in the page (XSS). It's possible to exploit the previewactions template to perform a XSS, e.g. by using URL such as: > <hostname>/xwiki/bin/get/FlamingoThemes/Cerulean?xpage=xpart&vm=previewactions.vm&xcontinue=javascript:alert(document.domain) This vulnerability exists since XWiki 6.1-rc-1. ### Patches The vulnerability has been patched in XWiki 14.10.5 and 15.1-rc-1. ### Workarounds It's possible to workaround the vulnerability by editing the template previewactions.vm to perform checks on it, but note that the appropriate fix involves new APIs that have been recently introduced in XWiki. See the referenced jira tickets. ### References * Jira ticket about the vulnerability: https://jira.xwiki.org/browse/XWIKI-20342 * Introduction of the macro used for fixing this type of vulnerability: https://jira.xwiki.org/browse/XWIKI-20583 * Commit containing the actual fix in the template: https://github.com/xwiki/xwiki-platform/commit/9f01166b1a8ee9639666099eb5040302df067e4d ### For more information If you have any questions or comments about this advisory: * Open an issue in [Jira XWiki.org](https://jira.xwiki.org/) * Email us at [Security Mailing List](mailto:security@xwiki.org) ### Attribution This vulnerability has been reported by René de Sain @renniepak.

Credit: security-advisories@github.com security-advisories@github.com

Affected SoftwareAffected VersionHow to fix
Xwiki Xwiki>=6.2<14.10.5
Xwiki Xwiki=6.1
Xwiki Xwiki=6.1-milestone1
Xwiki Xwiki=6.1-milestone2
Xwiki Xwiki=6.1-rc1
maven/org.xwiki.platform:xwiki-platform-flamingo-skin-resources>=15.0-rc-1<15.1-rc-1
15.1-rc-1
maven/org.xwiki.platform:xwiki-platform-flamingo-skin-resources>=6.1-rc-1<14.10.5
14.10.5

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2023-35162?

    CVE-2023-35162 is a vulnerability in XWiki Platform that allows users to inject JavaScript into a page (XSS) by crafting a malicious URL.

  • How severe is CVE-2023-35162?

    CVE-2023-35162 has a severity rating of 6.1, which is classified as critical.

  • Which software versions are affected by CVE-2023-35162?

    XWiki versions 6.1, 6.1-milestone1, 6.1-milestone2, 6.1-rc1, and versions 6.2 up to and including 14.10.5 are affected by CVE-2023-35162.

  • How can I exploit CVE-2023-35162?

    You can exploit CVE-2023-35162 by using a crafted URL, such as the previewactions template, to perform a cross-site scripting (XSS) attack.

  • How can I fix CVE-2023-35162?

    To fix CVE-2023-35162, you should upgrade XWiki Platform to a version that is not affected by the vulnerability, such as version 14.10.6 or later.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203