Skip to content

XWiki vulnerable to stored cross-site scripting via any wiki document and the displaycontent/rendercontent template

Critical severity GitHub Reviewed Published Jun 20, 2023 in xwiki/xwiki-platform • Updated Nov 4, 2023

Package

maven org.xwiki.platform:xwiki-platform-web (Maven)

Affected versions

>= 2.2.1, < 14.4.8

Patched versions

14.4.8
maven org.xwiki.platform:xwiki-platform-web-templates (Maven)
< 14.4.8
>= 14.5, < 14.10.5
>= 15.0-rc-1, < 15.1-rc-1
14.4.8
14.10.5
15.1-rc-1

Description

Impact

Any user who can edit a document in a wiki like the user profile can create a stored XSS attack by putting plain HTML code into that document and then tricking another user to visit that document with the displaycontent or rendercontent template and plain output syntax. For example, edit any document with the wiki editor and set the content to <script>alert(1)</script> , save and then append the parameters ?viewer=displaycontent&sheet=&outputSyntax=plain. If this displays an alert, the installation is vulnerable. If a user with programming rights is tricked into visiting such a URL, arbitrary actions be performed with this user's rights, impacting the confidentiality, integrity, and availability of the whole XWiki installation.

Patches

This has been patched in XWiki 14.4.8, 14.10.5 and 15.1RC1 by setting the content type of the response to plain text when the output syntax is not an HTML syntax.

Workarounds

The patch can be manually applied to the rendercontent.vm template in an existing installation to patch this vulnerability without upgrading.

References

References

@michitux michitux published to xwiki/xwiki-platform Jun 20, 2023
Published to the GitHub Advisory Database Jun 20, 2023
Reviewed Jun 20, 2023
Published by the National Vulnerability Database Jun 23, 2023
Last updated Nov 4, 2023

Severity

Critical

CVSS overall score

This score calculates overall vulnerability severity from 0 to 10 and is based on the Common Vulnerability Scoring System (CVSS).
/ 10

CVSS v3 base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
Low
User interaction
Required
Scope
Changed
Confidentiality
High
Integrity
High
Availability
High

CVSS v3 base metrics

Attack vector: More severe the more the remote (logically and physically) an attacker can be in order to exploit the vulnerability.
Attack complexity: More severe for the least complex attacks.
Privileges required: More severe if no privileges are required.
User interaction: More severe when no user interaction is required.
Scope: More severe when a scope change occurs, e.g. one vulnerable component impacts resources in components beyond its security scope.
Confidentiality: More severe when loss of data confidentiality is highest, measuring the level of data access available to an unauthorized user.
Integrity: More severe when loss of data integrity is the highest, measuring the consequence of data modification possible by an unauthorized user.
Availability: More severe when the loss of impacted component availability is highest.
CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:H

EPSS score

0.062%
(28th percentile)

Weaknesses

CVE ID

CVE-2023-34464

GHSA ID

GHSA-fp7h-f9f5-x4q7

Source code

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.