Skip to content

XWiki Platform vulnerable to privilege escalation and remote code execution via the edit action

High severity GitHub Reviewed Published Nov 7, 2023 in xwiki/xwiki-platform • Updated Nov 15, 2023

Package

maven org.xwiki.platform:xwiki-platform-oldcore (Maven)

Affected versions

>= 15.0, < 15.2-rc-1
>= 1.0, < 14.10.6

Patched versions

15.2-rc-1
14.10.6

Description

Impact

In XWiki Platform, it's possible for a user to execute any content with the right of an existing document's content author, provided the user have edit right on it. The reason for this is that the edit action sets the content without modifying the content author.

To reproduce:

  • Log in as a user without programming or script right.
  • Open the URL <xwiki-host>/xwiki/bin/edit/<document>/?content=%7B%7Bgroovy%7D%7Dprintln%28%22Hello+from+Groovy%21%22%29%7B%7B%2Fgroovy%7D%7D&xpage=view, where <xwiki-host> is the URL of your XWiki installation and <document> is the path to a document whose content author has programming right (or script right) and on which the current user has edit right.

The text "Hello from Groovy!" is displayed in the page content, showing that the Groovy macro has been executed, which should not be the case for a user without programming right.

Patches

This has been patched in XWiki 14.10.6 and 15.2RC1.

Workarounds

There are no known workarounds for it.

References

For more information

If you have any questions or comments about this advisory:

References

@tmortagne tmortagne published to xwiki/xwiki-platform Nov 7, 2023
Published by the National Vulnerability Database Nov 7, 2023
Published to the GitHub Advisory Database Nov 7, 2023
Reviewed Nov 7, 2023
Last updated Nov 15, 2023

Severity

High
8.8
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
Low
User interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Weaknesses

CVE ID

CVE-2023-46243

GHSA ID

GHSA-g2qq-c5j9-5w5w

Source code

Checking history
See something to contribute? Suggest improvements for this vulnerability.