#VU84502 Cross-site scripting in XWiki platform


Published: 2023-12-18

Vulnerability identifier: #VU84502

Vulnerability risk: Medium

CVSSv3.1: 5.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-50722

CWE-ID: CWE-79

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
XWiki platform
Web applications / CMS

Vendor: XWiki

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data in in XWiki.ConfigurableClass. A remote attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation
Install update from vendor's website.

Vulnerable software versions

XWiki platform: 15.5 - 15.5.1, 10.0 - 15.4, 14.10 - 14.10.14, 14.4 - 14.4.8, 14.3 rc-1 - 14.3.1, 14.2 - 14.2.1, 13.10 - 13.10.11, 13.4 - 13.4.7, 12.10 - 12.10.11, 12.6 - 12.6.8, 12.5 - 12.5.1, 12.2 - 12.2.1, 12.7 - 12.7.1, 11.10 - 11.10.13, 11.8 - 11.8.1, 11.6 rc-1 - 11.6.1, 11.3 - 11.3.7, 11.0 - 11.0.3, 10.11 - 10.11.11, 10.8 - 10.8.3, 10.7 - 10.7.1, 10.6 - 10.6.1, 9.11 - 9.11.9, 9.10 - 9.10.1, 9.8 - 9.8.1, 9.5 - 9.5.1, 9.3 - 9.3.1, 9.1 - 9.1.2, 8.4 - 8.4.6, 8.2 - 8.2.2, 7.4 - 7.4.6, 7.1 - 7.1.4, 7.0 - 7.0.1, 6.4 - 6.4.8, 6.2 - 6.2.7, 6.0 - 6.0.1, 5.4 - 5.4.7, 5.2 - 5.2.4, 5.0 - 5.0.3, 4.5 - 4.5.4, 4.4 - 4.4.1, 4.3 - 4.3.1, 4.1 - 4.1.4, 4.0 - 4.0.1, 3.5 - 3.5.1, 3.3 - 3.3.1, 3.2 - 3.2.1, 3.1 - 3.1.1, 3.0-milestone-1 - 3.0.1, 2.3-milestone-1


External links
http://github.com/xwiki/xwiki-platform/security/advisories/GHSA-cp3j-273x-3jxc
http://github.com/xwiki/xwiki-platform/commit/5e14c8d08fd0c5b619833d35090b470aa4cb52b0
http://jira.xwiki.org/browse/XWIKI-21167


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability