Skip to content

Improper Neutralization of Script-Related HTML Tags (XSS) in the LiveTable Macro

High severity GitHub Reviewed Published Apr 12, 2023 in xwiki/xwiki-platform • Updated Apr 26, 2023

Package

maven org.xwiki.platform:xwiki-platform-flamingo (Maven)

Affected versions

>= 1.9-milestone-2, < 13.10.10
>= 14.0-rc-1, < 14.4.6
>= 14.5, < 14.9

Patched versions

13.10.10
14.4.6
14.9
maven org.xwiki.platform:xwiki-platform-flamingo-skin (Maven)
>= 1.9-milestone-2, < 13.10.10
>= 14.0-rc-1, < 14.4.6
>= 14.5, < 14.9
13.10.10
14.4.6
14.9
maven org.xwiki.platform:xwiki-platform-flamingo-skin-resources (Maven)
>= 1.9-milestone-2, < 13.10.10
>= 14.0-rc-1, < 14.4.6
>= 14.5, < 14.9
13.10.10
14.4.6
14.9
maven org.xwiki.platform:xwiki-platform-web (Maven)
>= 1.9-milestone-2, < 13.10.10
>= 14.0-rc-1, < 14.4.6
>= 14.5, < 14.9
13.10.10
14.4.6
14.9
maven org.xwiki.platform:xwiki-platform-web-templates (Maven)
>= 1.9-milestone-2, < 13.10.10
>= 14.0-rc-1, < 14.4.6
>= 14.5, < 14.9
13.10.10
14.4.6
14.9
maven org.xwiki.platform:xwiki-web-standard (Maven)
>= 1.9-milestone-2, < 13.10.10
>= 14.0-rc-1, < 14.4.6
>= 14.5, < 14.9
13.10.10
14.4.6
14.9

Description

Impact

The Livetable Macro wasn't properly sanitizing column names, thus allowing the insertion of raw HTML code including JavaScript. This vulnerability was also exploitable via the Documents Macro that is included since XWiki 3.5M1 and doesn't require script rights, this can be demonstrated with the syntax {{documents id="example" count="5" actions="false" columns="doc.title, before<script>alert(1)</script>after"/}}. Therefore, this can also be exploited by users without script right and in comments. With the interaction of a user with more rights, this could be used to execute arbitrary actions in the wiki, including privilege escalation, remote code execution, information disclosure, modifying or deleting content.

Patches

This has been patched in XWiki 14.9, 14.4.6, and 13.10.10.

Workarounds

It is possible to apply the patch to existing installations without upgrading. Only the files skins/flamingo/macros.vm and templates/macros.vm in the web application directory need to be replaced by a patched version.

For more information

If you have any questions or comments about this advisory:

References

@tmortagne tmortagne published to xwiki/xwiki-platform Apr 12, 2023
Published to the GitHub Advisory Database Apr 12, 2023
Reviewed Apr 12, 2023
Published by the National Vulnerability Database Apr 15, 2023
Last updated Apr 26, 2023

Severity

High

CVSS overall score

This score calculates overall vulnerability severity from 0 to 10 and is based on the Common Vulnerability Scoring System (CVSS).
/ 10

CVSS v3 base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
Low
User interaction
Required
Scope
Changed
Confidentiality
High
Integrity
High
Availability
Low

CVSS v3 base metrics

Attack vector: More severe the more the remote (logically and physically) an attacker can be in order to exploit the vulnerability.
Attack complexity: More severe for the least complex attacks.
Privileges required: More severe if no privileges are required.
User interaction: More severe when no user interaction is required.
Scope: More severe when a scope change occurs, e.g. one vulnerable component impacts resources in components beyond its security scope.
Confidentiality: More severe when loss of data confidentiality is highest, measuring the level of data access available to an unauthorized user.
Integrity: More severe when loss of data integrity is the highest, measuring the consequence of data modification possible by an unauthorized user.
Availability: More severe when the loss of impacted component availability is highest.
CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:L

EPSS score

0.513%
(77th percentile)

Weaknesses

CVE ID

CVE-2023-29207

GHSA ID

GHSA-6vgh-9r3c-2cxp

Source code

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.