Skip to content

XWiki Platform vulnerable to reflected cross-site scripting via xredirect parameter in DeleteApplication page

Critical severity GitHub Reviewed Published Jun 22, 2023 in xwiki/xwiki-platform • Updated Nov 12, 2023

Package

maven org.xwiki.platform:xwiki-platform-appwithinminutes-ui (Maven)

Affected versions

>= 6.2-milestone-1, < 14.10.5
>= 15.0-rc-1, < 15.1-rc-1

Patched versions

14.10.5
15.1-rc-1

Description

Impact

Users are able to forge an URL with a payload allowing to inject Javascript in the page (XSS).
It's possible to exploit the DeleteApplication page to perform a XSS, e.g. by using URL such as:

xwiki/bin/view/AppWithinMinutes/DeleteApplication?appName=Menu&resolve=true&xredirect=javascript:alert(document.domain)

This vulnerability exists since XWiki 6.2-milestone-1.

Patches

The vulnerability has been patched in XWiki 14.10.5 and 15.1-rc-1.

Workarounds

It's possible to workaround the vulnerability by editing the page AppWithinMinutes.DeleteApplication to perform checks on it, but note that the appropriate fix involves new APIs that have been recently introduced in XWiki. See the referenced jira tickets.

References

For more information

If you have any questions or comments about this advisory:

References

@surli surli published to xwiki/xwiki-platform Jun 22, 2023
Published to the GitHub Advisory Database Jun 22, 2023
Reviewed Jun 22, 2023
Published by the National Vulnerability Database Jun 23, 2023
Last updated Nov 12, 2023

Severity

Critical
9.7
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
Required
Scope
Changed
Confidentiality
High
Integrity
High
Availability
High
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H

CVE ID

CVE-2023-35161

GHSA ID

GHSA-4xm7-5q79-3fch

Source code

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.