Skip to content

XWiki Remote Code Execution Vulnerability via User Registration

Critical severity GitHub Reviewed Published Jan 8, 2024 in xwiki/xwiki-platform • Updated Jan 11, 2024

Package

maven org.xwiki.platform:xwiki-platform-administration-ui (Maven)

Affected versions

>= 2.2, < 14.10.17
>= 15.0-rc-1, < 15.5.3
>= 15.6-rc-1, < 15.8-rc-1

Patched versions

14.10.17
15.5.3
15.8-rc-1

Description

Impact

XWiki is vulnerable to a remote code execution (RCE) attack through its user registration feature. This issue allows an attacker to execute arbitrary code by crafting malicious payloads in the "first name" or "last name" fields during user registration. This impacts all installations that have user registration enabled for guests.

To reproduce, register with any username and password and the following payload as "first name": ]]{{/html}}{{async}}{{groovy}}services.logging.getLogger("attacker").error("Attack succeeded){{/groovy}}{{/async}}. In the following page that confirms the success of the registration, the full first name should be displayed, linking to the created user. If the formatting is broken and a log message with content "ERROR attacker - Attack succeeded!" is logged, the attack succeeded.

Patches

This vulnerability has been patched in XWiki 14.10.17, 15.5.3 and 15.8 RC1.

Workarounds

In the administration of your wiki, under "Users & Rights" > "Registration" set the "Registration Successful Message" to the following code:

#set($message = $services.localization.render('core.register.successful', 'xwiki/2.1', ['USERLINK', $userName]))
#set($userLink = $xwiki.getUserName("$userSpace$userName"))
{{info}}$message.replace('USERLINK', "{{html clean=false}}$userLink{{/html}}"){{/info}}

References

References

@michitux michitux published to xwiki/xwiki-platform Jan 8, 2024
Published by the National Vulnerability Database Jan 8, 2024
Published to the GitHub Advisory Database Jan 8, 2024
Reviewed Jan 8, 2024
Last updated Jan 11, 2024

Severity

Critical

CVSS overall score

This score calculates overall vulnerability severity from 0 to 10 and is based on the Common Vulnerability Scoring System (CVSS).
/ 10

CVSS v3 base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
None
Scope
Changed
Confidentiality
High
Integrity
High
Availability
High

CVSS v3 base metrics

Attack vector: More severe the more the remote (logically and physically) an attacker can be in order to exploit the vulnerability.
Attack complexity: More severe for the least complex attacks.
Privileges required: More severe if no privileges are required.
User interaction: More severe when no user interaction is required.
Scope: More severe when a scope change occurs, e.g. one vulnerable component impacts resources in components beyond its security scope.
Confidentiality: More severe when loss of data confidentiality is highest, measuring the level of data access available to an unauthorized user.
Integrity: More severe when loss of data integrity is the highest, measuring the consequence of data modification possible by an unauthorized user.
Availability: More severe when the loss of impacted component availability is highest.
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

EPSS score

86.621%
(99th percentile)

CVE ID

CVE-2024-21650

GHSA ID

GHSA-rj7p-xjv7-7229

Source code

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.