XWiki Platform is a generic wiki platform offering runtime services for applications built on top of it. Users are able to forge an URL with a payload allowing to inject Javascript in the page (XSS). It's possible to exploit the previewactions template to perform a XSS, e.g. by using URL such as: > <hostname>/xwiki/bin/get/FlamingoThemes/Cerulean xpage=xpart&vm=previewactions.vm&xcontinue=javascript:alert(document.domain). This vulnerability exists since XWiki 6.1-rc-1. The vulnerability has been patched in XWiki 14.10.5 and 15.1-rc-1.
References
Link Resource
https://github.com/xwiki/xwiki-platform/commit/9f01166b1a8ee9639666099eb5040302df067e4d Patch Technical Description Vendor Advisory
https://github.com/xwiki/xwiki-platform/security/advisories/GHSA-q9hg-9qj2-mxf9 Vendor Advisory
https://jira.xwiki.org/browse/XWIKI-20342 Issue Tracking Permissions Required Vendor Advisory
https://jira.xwiki.org/browse/XWIKI-20583 Issue Tracking Patch Vendor Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: GitHub_M

Published: 2023-06-23T18:52:19.725Z

Updated: 2023-06-23T18:52:19.725Z

Reserved: 2023-06-14T14:17:52.178Z


Link: CVE-2023-35162

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2023-06-23T19:15:09.720

Modified: 2023-06-30T13:12:39.790


Link: CVE-2023-35162

JSON object: View

cve-icon Redhat Information

No data.

CWE