Skip to content

Improper Neutralization of Directives in Dynamically Evaluated Code ('Eval Injection') in template provider administration

Critical
tmortagne published GHSA-9j36-3cp4-rh4j Apr 18, 2023

Package

maven org.xwiki.platform.applications:xwiki-application-administration (Maven)

Affected versions

>= 1.35

Patched versions

None
maven org.xwiki.platform:xwiki-platform-administration (Maven)
>= 3.1-milestone-1, < 4.2-milestone-1
None
maven org.xwiki.platform:xwiki-platform-administration-ui (Maven)
>= 4.2-milestone-1, < 13.10.11
>= 14.0-rc-1, < 14.4.8
>= 14.5, < 14.10.1
13.10.11
14.4.8
14.10.1, 15.0-rc-1

Description

Impact

Any user with edit rights on any document (e.g., the own user profile) can execute code with programming rights, leading to remote code execution by following these steps:

  1. Set the title of any document you can edit (can be the user profile) to
    {{async async="true" cached="false" context="doc.reference"}}{{groovy}}println("Hello " + "from groovy!"){{/groovy}}{{/async}}
  1. Use the object editor to add an object of type XWiki.TemplateProviderClass (named "Template Provider Class") to that document.
  2. Go to another document you can view (can be the home page) and append ?sheet=XWiki.AdminTemplatesSheet to the URL.

When the attack is successful, a template with name "Hello from groovy!" is displayed in the list while on fixed systems, the full title should be displayed.

Patches

This vulnerability has been patched in XWiki 13.10.11, 14.4.8, 14.10.1 and 15.0 RC1.

Workarounds

The vulnerability can be fixed by patching the code in the affected XWiki document as shown in the patch.

References

For more information

If you have any questions or comments about this advisory:

Severity

Critical

CVSS overall score

This score calculates overall vulnerability severity from 0 to 10 and is based on the Common Vulnerability Scoring System (CVSS).
/ 10

CVSS v3 base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
Low
User interaction
None
Scope
Changed
Confidentiality
High
Integrity
High
Availability
High

CVSS v3 base metrics

Attack vector: More severe the more the remote (logically and physically) an attacker can be in order to exploit the vulnerability.
Attack complexity: More severe for the least complex attacks.
Privileges required: More severe if no privileges are required.
User interaction: More severe when no user interaction is required.
Scope: More severe when a scope change occurs, e.g. one vulnerable component impacts resources in components beyond its security scope.
Confidentiality: More severe when loss of data confidentiality is highest, measuring the level of data access available to an unauthorized user.
Integrity: More severe when loss of data integrity is the highest, measuring the consequence of data modification possible by an unauthorized user.
Availability: More severe when the loss of impacted component availability is highest.
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

CVE ID

CVE-2023-29514

Weaknesses