Skip to content

XWiki Platform vulnerable to Code injection through NotificationRSSService

Critical severity GitHub Reviewed Published Jun 29, 2023 in xwiki/xwiki-platform • Updated Nov 12, 2023

Package

maven org.xwiki.platform:xwiki-platform-notifications-ui (Maven)

Affected versions

>= 9.6-rc-1, < 14.10.6
>= 15.0-rc-1, < 15.2-rc-1

Patched versions

14.10.6
15.2-rc-1

Description

Impact

Any user who can edit their own user profile and notification settings can execute arbitrary script macros including Groovy and Python macros that allow remote code execution including unrestricted read and write access to all wiki contents. This can be reproduced with the following steps:

  1. Login as a user without script or programming right.
  2. Go to the notifications preferences in your user profile.
  3. Disable the "Own Events Filter" and enable notifications in the notification menu for "Like".
  4. Set your first name to {{cache id="security" timeToLive="1"}}{{groovy}}println("Hello from groovy!"){{/groovy}}{{/cache}}
  5. Click on the like button at the bottom left of the user profile.
  6. Click on the notifications bell in the top bar and then on "RSS Feed".

If the text "Profile of Hello from groovy!" and/or "liked by Hello from groovy!" is displayed, the attack succeeded. The expected result would have been that the entered first name is displayed as-is in the description of the feed.

Patches

This has been patched in XWiki 14.10.6 and 15.2RC1.

Workarounds

The main security fix can be manually applied by patching the affected document XWiki.Notifications.Code.NotificationRSSService as shown in the patch. This will break the link to the differences, though as this requires additional changes to Velocity templates as shown in the patch. While the default template is available in the instance and can be easily patched, the template for mentions is contained in a .jar-file and thus cannot be fixed without replacing that jar.

References

References

@michitux michitux published to xwiki/xwiki-platform Jun 29, 2023
Published by the National Vulnerability Database Jun 29, 2023
Published to the GitHub Advisory Database Jun 30, 2023
Reviewed Jun 30, 2023
Last updated Nov 12, 2023

Severity

Critical

CVSS overall score

This score calculates overall vulnerability severity from 0 to 10 and is based on the Common Vulnerability Scoring System (CVSS).
/ 10

CVSS v3 base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
Low
User interaction
None
Scope
Changed
Confidentiality
High
Integrity
High
Availability
High

CVSS v3 base metrics

Attack vector: More severe the more the remote (logically and physically) an attacker can be in order to exploit the vulnerability.
Attack complexity: More severe for the least complex attacks.
Privileges required: More severe if no privileges are required.
User interaction: More severe when no user interaction is required.
Scope: More severe when a scope change occurs, e.g. one vulnerable component impacts resources in components beyond its security scope.
Confidentiality: More severe when loss of data confidentiality is highest, measuring the level of data access available to an unauthorized user.
Integrity: More severe when loss of data integrity is the highest, measuring the consequence of data modification possible by an unauthorized user.
Availability: More severe when the loss of impacted component availability is highest.
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

EPSS score

1.086%
(85th percentile)

Weaknesses

CVE ID

CVE-2023-36469

GHSA ID

GHSA-94pf-92hw-2hjc

Source code

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.