CVE-2023-35156

XWiki Platform is a generic wiki platform offering runtime services for applications built on top of it. Users are able to forge an URL with a payload allowing to inject Javascript in the page (XSS). It's possible to exploit the delete template to perform a XSS, e.g. by using URL such as: > xwiki/bin/get/FlamingoThemes/Cerulean?xpage=xpart&vm=delete.vm&xredirect=javascript:alert(document.domain). This vulnerability exists since XWiki 6.0-rc-1. The vulnerability has been patched in XWiki 14.10.6 and 15.1. Note that a partial patch has been provided in 14.10.5 but wasn't enough to entirely fix the vulnerability.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:xwiki:xwiki:*:*:*:*:*:*:*:*
cpe:2.3:a:xwiki:xwiki:6.0:milestone1:*:*:*:*:*:*
cpe:2.3:a:xwiki:xwiki:6.0:milestone2:*:*:*:*:*:*
cpe:2.3:a:xwiki:xwiki:15.0:*:*:*:*:*:*:*

History

30 Jun 2023, 07:16

Type Values Removed Values Added
New CVE

Information

Published : 2023-06-23 19:15

Updated : 2024-02-04 23:37


NVD link : CVE-2023-35156

Mitre link : CVE-2023-35156

CVE.ORG link : CVE-2023-35156


JSON object : View

Products Affected

xwiki

  • xwiki
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

CWE-87

Improper Neutralization of Alternate XSS Syntax