CVE-2022-36096

The XWiki Platform Index UI is an Index of all pages, attachments, orphans and deleted pages and attachments for XWiki Platform, a generic wiki platform. Prior to versions 13.10.6 and 14.3, it's possible to store JavaScript which will be executed by anyone viewing the deleted attachments index with an attachment containing javascript in its name. This issue has been patched in XWiki 13.10.6 and 14.3. As a workaround, modify fix the vulnerability by editing the wiki page `XWiki.DeletedAttachments` with the object editor, open the `JavaScriptExtension` object and apply on the content the changes that can be found on the fix commit.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:xwiki:xwiki:*:*:*:*:*:*:*:*
cpe:2.3:a:xwiki:xwiki:*:*:*:*:*:*:*:*
cpe:2.3:a:xwiki:xwiki:2.2:milestone1:*:*:*:*:*:*

History

13 Sep 2022, 19:30

Type Values Removed Values Added
CWE CWE-80
CPE cpe:2.3:a:xwiki:xwiki:*:*:*:*:*:*:*:*
cpe:2.3:a:xwiki:xwiki:2.2:milestone1:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.0
References (MISC) https://jira.xwiki.org/browse/XWIKI-19613 - (MISC) https://jira.xwiki.org/browse/XWIKI-19613 - Vendor Advisory
References (MISC) https://github.com/xwiki/xwiki-platform/commit/6705b0cd0289d1c90ed354bd4ecc1508c4b25745 - (MISC) https://github.com/xwiki/xwiki-platform/commit/6705b0cd0289d1c90ed354bd4ecc1508c4b25745 - Patch, Third Party Advisory
References (CONFIRM) https://github.com/xwiki/xwiki-platform/security/advisories/GHSA-gjmq-x5x7-wc36 - (CONFIRM) https://github.com/xwiki/xwiki-platform/security/advisories/GHSA-gjmq-x5x7-wc36 - Third Party Advisory

08 Sep 2022, 21:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-09-08 21:15

Updated : 2024-02-04 22:51


NVD link : CVE-2022-36096

Mitre link : CVE-2022-36096

CVE.ORG link : CVE-2022-36096


JSON object : View

Products Affected

xwiki

  • xwiki
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

CWE-80

Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS)