XWiki Platform is a generic wiki platform offering runtime services for applications built on top of it. Users are able to forge an URL with a payload allowing to inject Javascript in the page (XSS). It's possible to exploit the delete template to perform a XSS, e.g. by using URL such as: > xwiki/bin/get/FlamingoThemes/Cerulean?xpage=xpart&vm=delete.vm&xredirect=javascript:alert(document.domain). This vulnerability exists since XWiki 6.0-rc-1. The vulnerability has been patched in XWiki 14.10.6 and 15.1. Note that a partial patch has been provided in 14.10.5 but wasn't enough to entirely fix the vulnerability.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: GitHub_M

Published: 2023-06-23T18:19:56.802Z

Updated: 2023-06-23T18:19:56.802Z

Reserved: 2023-06-14T14:17:52.178Z


Link: CVE-2023-35156

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2023-06-23T19:15:09.263

Modified: 2023-06-30T07:16:12.873


Link: CVE-2023-35156

JSON object: View

cve-icon Redhat Information

No data.