10.0
CRITICAL
CVE-2024-31982
XWiki Platform Remote Code Execution Vulnerability
Description

XWiki Platform is a generic wiki platform. Starting in version 2.4-milestone-1 and prior to versions 4.10.20, 15.5.4, and 15.10-rc-1, XWiki's database search allows remote code execution through the search text. This allows remote code execution for any visitor of a public wiki or user of a closed wiki as the database search is by default accessible for all users. This impacts the confidentiality, integrity and availability of the whole XWiki installation. This vulnerability has been patched in XWiki 14.10.20, 15.5.4 and 15.10RC1. As a workaround, one may manually apply the patch to the page `Main.DatabaseSearch`. Alternatively, unless database search is explicitly used by users, this page can be deleted as this is not the default search interface of XWiki.

INFO

Published Date :

April 10, 2024, 8:15 p.m.

Last Modified :

July 9, 2024, 7:15 p.m.

Remotely Exploitable :

Yes !

Impact Score :

6.0

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2024-31982 has a 5 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2024-31982 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Xwiki xwiki

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

POC for CVE-2024-31982: XWiki Platform Remote Code Execution > 14.10.20

Python

Updated: 2 months ago
10 stars 3 fork 3 watcher
Born at : June 22, 2024, 9:20 p.m. This repo has been linked 1 different CVEs too.

A tool for vulnerability detection and exploitation tool for CVE-2024-31982

Python

Updated: 2 months, 1 week ago
1 stars 0 fork 0 watcher
Born at : June 22, 2024, 5:04 p.m. This repo has been linked 1 different CVEs too.

None

Python

Updated: 2 months, 3 weeks ago
1 stars 1 fork 1 watcher
Born at : June 22, 2024, 8:47 a.m. This repo has been linked 1 different CVEs too.

Ostorlab KEV: One-command to detect most remotely known exploitable vulnerabilities. Sourced from CISA KEV, Google's Tsunami, Ostorlab's Asteroid and Bug Bounty programs.

cisa-kev vulnerability 0day cisa exploits

Updated: 1 week, 5 days ago
516 stars 32 fork 32 watcher
Born at : April 19, 2022, 8:58 a.m. This repo has been linked 1181 different CVEs too.

📡 PoC auto collect from GitHub. ⚠️ Be careful Malware.

security cve exploit poc vulnerability

Updated: 1 week, 4 days ago
6375 stars 1107 fork 1107 watcher
Born at : Dec. 8, 2019, 1:03 p.m. This repo has been linked 904 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-31982 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-31982 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    Jul. 09, 2024

    Action Type Old Value New Value
    Added Reference GitHub, Inc. https://www.vicarius.io/vsociety/posts/xwiki-rce-cve-2024-31982 [No types assigned]
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Received by [email protected]

    Apr. 10, 2024

    Action Type Old Value New Value
    Added Description XWiki Platform is a generic wiki platform. Starting in version 2.4-milestone-1 and prior to versions 4.10.20, 15.5.4, and 15.10-rc-1, XWiki's database search allows remote code execution through the search text. This allows remote code execution for any visitor of a public wiki or user of a closed wiki as the database search is by default accessible for all users. This impacts the confidentiality, integrity and availability of the whole XWiki installation. This vulnerability has been patched in XWiki 14.10.20, 15.5.4 and 15.10RC1. As a workaround, one may manually apply the patch to the page `Main.DatabaseSearch`. Alternatively, unless database search is explicitly used by users, this page can be deleted as this is not the default search interface of XWiki.
    Added Reference GitHub, Inc. https://github.com/xwiki/xwiki-platform/security/advisories/GHSA-2858-8cfx-69m9 [No types assigned]
    Added Reference GitHub, Inc. https://github.com/xwiki/xwiki-platform/commit/3c9e4bb04286de94ad24854026a09fa967538e31 [No types assigned]
    Added Reference GitHub, Inc. https://github.com/xwiki/xwiki-platform/commit/459e968be8740c8abc2a168196ce21e5ba93cfb8 [No types assigned]
    Added Reference GitHub, Inc. https://github.com/xwiki/xwiki-platform/commit/95bdd6cc6298acdf7f8f21298d40eeb8390a8565 [No types assigned]
    Added Reference GitHub, Inc. https://jira.xwiki.org/browse/XWIKI-21472 [No types assigned]
    Added CWE GitHub, Inc. CWE-95
    Added CVSS V3.1 GitHub, Inc. AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-31982 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2024-31982 weaknesses.

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability