XWiki Platform is a generic wiki platform offering runtime services for applications built on top of it. In affected versions any user with edit rights on a document can trigger an XAR import on a forged XAR file, leading to the ability to display the content of any file on the XWiki server host. This vulnerability has been patched in XWiki 13.10.11, 14.4.7 and 14.10-rc-1. Users are advised to upgrade. Users unable to upgrade may apply the patch `e3527b98fd` manually.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: GitHub_M

Published: 2023-03-07T18:13:39.799Z

Updated: 2023-03-07T18:13:39.799Z

Reserved: 2023-03-01T19:03:56.633Z


Link: CVE-2023-27480

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2023-03-07T19:15:12.663

Modified: 2023-03-14T16:57:18.623


Link: CVE-2023-27480

JSON object: View

cve-icon Redhat Information

No data.

CWE