Skip to content

RXSS via xcontinue parameter in previewactions template

Critical
tmortagne published GHSA-q9hg-9qj2-mxf9 Jun 20, 2023

Package

maven org.xwiki.platform:xwiki-platform-flamingo-skin-resources (Maven)

Affected versions

>= 6.1-rc-1

Patched versions

14.10.5,15.1-rc-1

Description

Impact

Users are able to forge an URL with a payload allowing to inject Javascript in the page (XSS).
It's possible to exploit the previewactions template to perform a XSS, e.g. by using URL such as:

/xwiki/bin/get/FlamingoThemes/Cerulean?xpage=xpart&vm=previewactions.vm&xcontinue=javascript:alert(document.domain)

This vulnerability exists since XWiki 6.1-rc-1.

Patches

The vulnerability has been patched in XWiki 14.10.5 and 15.1-rc-1.

Workarounds

It's possible to workaround the vulnerability by editing the template previewactions.vm to perform checks on it, but note that the appropriate fix involves new APIs that have been recently introduced in XWiki. See the referenced jira tickets.

References

For more information

If you have any questions or comments about this advisory:

Attribution

This vulnerability has been reported by René de Sain @renniepak.

Severity

Critical
9.7
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
Required
Scope
Changed
Confidentiality
High
Integrity
High
Availability
High
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H

CVE ID

CVE-2023-35162

Weaknesses