Skip to content

Remote code execution from account through SearchAdmin

Critical severity GitHub Reviewed Published Dec 15, 2023 in xwiki/xwiki-platform • Updated Dec 16, 2023

Package

maven org.xwiki.platform:xwiki-platform-search-ui (Maven)

Affected versions

>= 4.5-rc-1, < 14.10.15
>= 15.0-rc-1, < 15.5.2
>= 15.6-rc-1, < 15.7-rc-1

Patched versions

14.10.15
15.5.2
15.7-rc-1

Description

Impact

The search administration interface doesn't properly escape the id and label of search user interface extensions, allowing the injection of XWiki syntax containing script macros including Groovy macros that allow remote code execution, impacting the confidentiality, integrity and availability of the whole XWiki instance. This attack can be executed by any user who can edit some wiki page like the user's profile (editable by default) as user interface extensions that will be displayed in the search administration can be added on any document by any user.

To reproduce, edit any document with the object editor, add an object of type XWiki.UIExtensionClass, set "Extension Point Id" to org.xwiki.platform.search, set "Extension ID" to {{async}}{{groovy}}services.logging.getLogger("attacker").error("Attack from extension id succeeded!"){{/groovy}}{{/async}}, set "Extension Parameters" to label={{async}}{{groovy}}services.logging.getLogger("attacker").error("Attack from label succeeded!"){{/groovy}}{{/async}} and "Extension Scope" to "Current User". Then open the page XWiki.SearchAdmin, e.g., on http://localhost:8080/xwiki/bin/view/XWiki/SearchAdmin. If there are error log messages in XWiki's log that announce that attacks succeeded, the instance is vulnerable.

Patches

The necessary escaping has been added in XWiki 14.10.15, 15.5.2 and 15.7RC1.

Workarounds

The patch can be manually applied to the page XWiki.SearchAdmin.

References

References

@michitux michitux published to xwiki/xwiki-platform Dec 15, 2023
Published by the National Vulnerability Database Dec 15, 2023
Published to the GitHub Advisory Database Dec 16, 2023
Reviewed Dec 16, 2023
Last updated Dec 16, 2023

Severity

Critical

CVSS overall score

This score calculates overall vulnerability severity from 0 to 10 and is based on the Common Vulnerability Scoring System (CVSS).
/ 10

CVSS v3 base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
Low
User interaction
None
Scope
Changed
Confidentiality
High
Integrity
High
Availability
High

CVSS v3 base metrics

Attack vector: More severe the more the remote (logically and physically) an attacker can be in order to exploit the vulnerability.
Attack complexity: More severe for the least complex attacks.
Privileges required: More severe if no privileges are required.
User interaction: More severe when no user interaction is required.
Scope: More severe when a scope change occurs, e.g. one vulnerable component impacts resources in components beyond its security scope.
Confidentiality: More severe when loss of data confidentiality is highest, measuring the level of data access available to an unauthorized user.
Integrity: More severe when loss of data integrity is the highest, measuring the consequence of data modification possible by an unauthorized user.
Availability: More severe when the loss of impacted component availability is highest.
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

EPSS score

0.199%
(58th percentile)

Weaknesses

CVE ID

CVE-2023-50721

GHSA ID

GHSA-7654-vfh6-rw6x

Source code

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.