10.0
CRITICAL
CVE-2023-26477
XWiki Platform XXE Injection Vulnerability
Description

XWiki Platform is a generic wiki platform. Starting in versions 6.3-rc-1 and 6.2.4, it's possible to inject arbitrary wiki syntax including Groovy, Python and Velocity script macros via the `newThemeName` request parameter (URL parameter), in combination with additional parameters. This has been patched in the supported versions 13.10.10, 14.9-rc-1, and 14.4.6. As a workaround, it is possible to edit `FlamingoThemesCode.WebHomeSheet` and manually perform the changes from the patch fixing the issue.

INFO

Published Date :

March 2, 2023, 6:15 p.m.

Last Modified :

Nov. 7, 2023, 4:09 a.m.

Remotely Exploitable :

Yes !

Impact Score :

6.0

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2023-26477 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2023-26477 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Xwiki xwiki
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-26477.

URL Resource
https://github.com/xwiki/xwiki-platform/commit/ea2e615f50a918802fd60b09ec87aa04bc6ea8e2#diff-e2153fa59f9d92ef67b0afbf27984bd17170921a3b558fac227160003d0dfd2aR283-R284 Patch
https://github.com/xwiki/xwiki-platform/security/advisories/GHSA-x2qm-r4wx-8gpg Exploit Vendor Advisory
https://jira.xwiki.org/browse/XWIKI-19757 Exploit Issue Tracking Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Ethical hacking, made easy.

cidr cve enumeration fuzzing portscan encoder-decoder ssl-certificates cybersecurity bugbounty hackerone tls-certificate vulnerability-detection reconnaissance vps penetration-testing pentest pentesting security vulnerability

Python Dockerfile

Updated: 1 month ago
137 stars 7 fork 7 watcher
Born at : Feb. 24, 2023, 9:05 a.m. This repo has been linked 2 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-26477 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-26477 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Changed Description XWiki Platform is a generic wiki platform. Starting in versions 6.3-rc-1 and 6.2.4, it's possible to inject arbitrary wiki syntax including Groovy, Python and Velocity script macros via the `newThemeName` request parameter (URL parameter), in combination with additional parameters. This has been patched in the supported versions 13.10.10, 14.9-rc-1, and 14.4.6. As a workaround, it is possible to edit `FlamingoThemesCode.WebHomeSheet` and manually perform the changes from the patch fixing the issue. XWiki Platform is a generic wiki platform. Starting in versions 6.3-rc-1 and 6.2.4, it's possible to inject arbitrary wiki syntax including Groovy, Python and Velocity script macros via the `newThemeName` request parameter (URL parameter), in combination with additional parameters. This has been patched in the supported versions 13.10.10, 14.9-rc-1, and 14.4.6. As a workaround, it is possible to edit `FlamingoThemesCode.WebHomeSheet` and manually perform the changes from the patch fixing the issue.
  • Initial Analysis by [email protected]

    Mar. 10, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://github.com/xwiki/xwiki-platform/commit/ea2e615f50a918802fd60b09ec87aa04bc6ea8e2#diff-e2153fa59f9d92ef67b0afbf27984bd17170921a3b558fac227160003d0dfd2aR283-R284 No Types Assigned https://github.com/xwiki/xwiki-platform/commit/ea2e615f50a918802fd60b09ec87aa04bc6ea8e2#diff-e2153fa59f9d92ef67b0afbf27984bd17170921a3b558fac227160003d0dfd2aR283-R284 Patch
    Changed Reference Type https://github.com/xwiki/xwiki-platform/security/advisories/GHSA-x2qm-r4wx-8gpg No Types Assigned https://github.com/xwiki/xwiki-platform/security/advisories/GHSA-x2qm-r4wx-8gpg Exploit, Vendor Advisory
    Changed Reference Type https://jira.xwiki.org/browse/XWIKI-19757 No Types Assigned https://jira.xwiki.org/browse/XWIKI-19757 Exploit, Issue Tracking, Vendor Advisory
    Added CWE NIST CWE-94
    Added CPE Configuration OR *cpe:2.3:a:xwiki:xwiki:*:*:*:*:*:*:*:* versions from (including) 6.2.4 up to (excluding) 13.10.10 *cpe:2.3:a:xwiki:xwiki:*:*:*:*:*:*:*:* versions from (including) 14.0 up to (excluding) 14.4.6 *cpe:2.3:a:xwiki:xwiki:*:*:*:*:*:*:*:* versions from (including) 14.5 up to (excluding) 14.9
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-26477 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.34 }} 0.03%

score

0.71638

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability