CVE-2023-27480

XWiki Platform is a generic wiki platform offering runtime services for applications built on top of it. In affected versions any user with edit rights on a document can trigger an XAR import on a forged XAR file, leading to the ability to display the content of any file on the XWiki server host. This vulnerability has been patched in XWiki 13.10.11, 14.4.7 and 14.10-rc-1. Users are advised to upgrade. Users unable to upgrade may apply the patch `e3527b98fd` manually.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:xwiki:xwiki:*:*:*:*:*:*:*:*
cpe:2.3:a:xwiki:xwiki:*:*:*:*:*:*:*:*
cpe:2.3:a:xwiki:xwiki:*:*:*:*:*:*:*:*
cpe:2.3:a:xwiki:xwiki:1.1:milestone3:*:*:*:*:*:*
cpe:2.3:a:xwiki:xwiki:1.1:milestone4:*:*:*:*:*:*

History

14 Mar 2023, 16:57

Type Values Removed Values Added
CPE cpe:2.3:a:xwiki:xwiki:*:*:*:*:*:*:*:*
cpe:2.3:a:xwiki:xwiki:1.1:milestone3:*:*:*:*:*:*
cpe:2.3:a:xwiki:xwiki:1.1:milestone4:*:*:*:*:*:*
References (MISC) https://github.com/xwiki/xwiki-platform/security/advisories/GHSA-gx4f-976g-7g6v - (MISC) https://github.com/xwiki/xwiki-platform/security/advisories/GHSA-gx4f-976g-7g6v - Exploit, Patch, Vendor Advisory
References (MISC) https://github.com/xwiki/xwiki-platform/commit/e3527b98fdd8dc8179c24dc55e662b2c55199434 - (MISC) https://github.com/xwiki/xwiki-platform/commit/e3527b98fdd8dc8179c24dc55e662b2c55199434 - Patch
References (MISC) https://jira.xwiki.org/browse/XWIKI-20320 - (MISC) https://jira.xwiki.org/browse/XWIKI-20320 - Exploit, Issue Tracking, Patch, Vendor Advisory
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.7

07 Mar 2023, 20:14

Type Values Removed Values Added
New CVE

Information

Published : 2023-03-07 19:15

Updated : 2024-02-04 23:14


NVD link : CVE-2023-27480

Mitre link : CVE-2023-27480

CVE.ORG link : CVE-2023-27480


JSON object : View

Products Affected

xwiki

  • xwiki
CWE
CWE-611

Improper Restriction of XML External Entity Reference