XWiki Platform is a generic wiki platform offering runtime services for applications built on top of it. Users are able to forge an URL with a payload allowing to inject Javascript in the page (XSS). It's possible to exploit the deletespace template to perform a XSS, e.g. by using URL such as: > xwiki/bin/deletespace/Sandbox/?xredirect=javascript:alert(document.domain). This vulnerability exists since XWiki 3.4-milestone-1. The vulnerability has been patched in XWiki 14.10.5 and 15.1-rc-1.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: GitHub_M

Published: 2023-06-23T18:34:17.641Z

Updated: 2023-06-23T18:34:17.641Z

Reserved: 2023-06-14T14:17:52.178Z


Link: CVE-2023-35159

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2023-06-23T19:15:09.497

Modified: 2023-06-30T13:10:48.407


Link: CVE-2023-35159

JSON object: View

cve-icon Redhat Information

No data.