CVE-2022-31167

XWiki Platform Security Parent POM contains the security APIs for XWiki Platform, a generic wiki platform. Starting with version 5.0 and prior to 12.10.11, 13.10.1, and 13.4.6, a bug in the security cache stores rules associated to document Page1.Page2 and space Page1.Page2 in the same cache entry. That means that it's possible to overwrite the rights of a space or a document by creating the page of the space with the same name and checking the right of the new one first so that they end up in the security cache and are used for the other too. The problem has been patched in XWiki 12.10.11, 13.10.1, and 13.4.6. There are no known workarounds.
References
Link Resource
https://github.com/xwiki/xwiki-platform/security/advisories/GHSA-gg53-wf5x-r3r6 Exploit Issue Tracking Third Party Advisory
https://jira.xwiki.org/browse/XWIKI-14075 Permissions Required Vendor Advisory
https://jira.xwiki.org/browse/XWIKI-18983 Exploit Issue Tracking Vendor Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:xwiki:xwiki:*:*:*:*:*:*:*:*
cpe:2.3:a:xwiki:xwiki:*:*:*:*:*:*:*:*
cpe:2.3:a:xwiki:xwiki:*:*:*:*:*:*:*:*

History

14 Sep 2022, 16:12

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.5
CWE CWE-285
CPE cpe:2.3:a:xwiki:xwiki:*:*:*:*:*:*:*:*
References (MISC) https://jira.xwiki.org/browse/XWIKI-14075 - (MISC) https://jira.xwiki.org/browse/XWIKI-14075 - Permissions Required, Vendor Advisory
References (CONFIRM) https://github.com/xwiki/xwiki-platform/security/advisories/GHSA-gg53-wf5x-r3r6 - (CONFIRM) https://github.com/xwiki/xwiki-platform/security/advisories/GHSA-gg53-wf5x-r3r6 - Exploit, Issue Tracking, Third Party Advisory
References (MISC) https://jira.xwiki.org/browse/XWIKI-18983 - (MISC) https://jira.xwiki.org/browse/XWIKI-18983 - Exploit, Issue Tracking, Vendor Advisory

07 Sep 2022, 14:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-09-07 14:15

Updated : 2024-02-04 22:51


NVD link : CVE-2022-31167

Mitre link : CVE-2022-31167

CVE.ORG link : CVE-2022-31167


JSON object : View

Products Affected

xwiki

  • xwiki
CWE
CWE-862

Missing Authorization

CWE-285

Improper Authorization