Skip to content

Remote code execution in xwiki-platform

High severity GitHub Reviewed Published Feb 9, 2022 in xwiki/xwiki-platform • Updated Jan 27, 2023

Package

maven org.xwiki.platform:xwiki-platform-administration-ui (Maven)

Affected versions

>= 3.1-milestone-1, <= 13.0

Patched versions

13.1RC1

Description

Impact

It's possible for an unprivileged user to perform a remote code execution by injecting a groovy script in her own profile and by calling the Reset password feature since the feature is performing a save of the user profile with programming rights in the impacted versions of XWiki.

Patches

The problem has been patched in XWiki 13.1RC1 with a complete refactoring of the Reset password feature.

Workarounds

There's different possible workarounds, all consisting in modifying the XWiki/ResetPassword page.

  • the Reset password feature can be entirely disabled by deleting the XWiki/ResetPassword page
  • the script in XWiki/ResetPassword can also be modified or removed: an administrator can replace it with a simple email contact to ask an administrator to reset the password.

References

https://jira.xwiki.org/browse/XWIKI-16661

For more information

If you have any questions or comments about this advisory:

References

@tmortagne tmortagne published to xwiki/xwiki-platform Feb 9, 2022
Published by the National Vulnerability Database Feb 9, 2022
Published to the GitHub Advisory Database Feb 9, 2022
Reviewed Feb 9, 2022
Last updated Jan 27, 2023

Severity

High

CVSS overall score

This score calculates overall vulnerability severity from 0 to 10 and is based on the Common Vulnerability Scoring System (CVSS).
/ 10

CVSS v3 base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
Low
User interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High

CVSS v3 base metrics

Attack vector: More severe the more the remote (logically and physically) an attacker can be in order to exploit the vulnerability.
Attack complexity: More severe for the least complex attacks.
Privileges required: More severe if no privileges are required.
User interaction: More severe when no user interaction is required.
Scope: More severe when a scope change occurs, e.g. one vulnerable component impacts resources in components beyond its security scope.
Confidentiality: More severe when loss of data confidentiality is highest, measuring the level of data access available to an unauthorized user.
Integrity: More severe when loss of data integrity is the highest, measuring the consequence of data modification possible by an unauthorized user.
Availability: More severe when the loss of impacted component availability is highest.
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

EPSS score

0.602%
(79th percentile)

Weaknesses

CVE ID

CVE-2022-23616

GHSA ID

GHSA-mgjw-2wrp-r535

Source code

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.