9.9
CRITICAL
CVE-2024-37901
XWiki Platform Remote Code Execution Vulnerability
Description

XWiki Platform is a generic wiki platform offering runtime services for applications built on top of it. Any user with edit right on any page can perform arbitrary remote code execution by adding instances of `XWiki.SearchSuggestConfig` and `XWiki.SearchSuggestSourceClass` to their user profile or any other page. This compromises the confidentiality, integrity and availability of the whole XWiki installation. This vulnerability has been patched in XWiki 14.10.21, 15.5.5 and 15.10.2.

INFO

Published Date :

July 31, 2024, 4:15 p.m.

Last Modified :

Sept. 6, 2024, 8:54 p.m.

Remotely Exploitable :

Yes !

Impact Score :

6.0

Exploitability Score :

3.1
Affected Products

The following products are affected by CVE-2024-37901 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Xwiki xwiki

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-37901 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-37901 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Initial Analysis by [email protected]

    Sep. 06, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://github.com/xwiki/xwiki-platform/commit/0b135760514fef73db748986a3311f3edd4a553b No Types Assigned https://github.com/xwiki/xwiki-platform/commit/0b135760514fef73db748986a3311f3edd4a553b Patch
    Changed Reference Type https://github.com/xwiki/xwiki-platform/commit/742cd4591642be4cdcaf68325f17540e0934e64e No Types Assigned https://github.com/xwiki/xwiki-platform/commit/742cd4591642be4cdcaf68325f17540e0934e64e Patch
    Changed Reference Type https://github.com/xwiki/xwiki-platform/commit/9ce3e0319869b6d8131fc4e0909736f7041566a4 No Types Assigned https://github.com/xwiki/xwiki-platform/commit/9ce3e0319869b6d8131fc4e0909736f7041566a4 Patch
    Changed Reference Type https://github.com/xwiki/xwiki-platform/commit/bbde8a4f564e3c28839440076334a9093e2b4834 No Types Assigned https://github.com/xwiki/xwiki-platform/commit/bbde8a4f564e3c28839440076334a9093e2b4834 Patch
    Changed Reference Type https://github.com/xwiki/xwiki-platform/security/advisories/GHSA-h63h-5c77-77p5 No Types Assigned https://github.com/xwiki/xwiki-platform/security/advisories/GHSA-h63h-5c77-77p5 Vendor Advisory
    Changed Reference Type https://jira.xwiki.org/browse/XWIKI-21473 No Types Assigned https://jira.xwiki.org/browse/XWIKI-21473 Issue Tracking, Vendor Advisory
    Added CWE NIST CWE-94
    Added CPE Configuration OR *cpe:2.3:a:xwiki:xwiki:*:*:*:*:*:*:*:* versions from (including) 9.2 up to (excluding) 14.10.21 *cpe:2.3:a:xwiki:xwiki:*:*:*:*:*:*:*:* versions from (including) 15.0 up to (excluding) 15.5.5 *cpe:2.3:a:xwiki:xwiki:*:*:*:*:*:*:*:* versions from (including) 15.6 up to (excluding) 15.10.2
  • CVE Received by [email protected]

    Jul. 31, 2024

    Action Type Old Value New Value
    Added Description XWiki Platform is a generic wiki platform offering runtime services for applications built on top of it. Any user with edit right on any page can perform arbitrary remote code execution by adding instances of `XWiki.SearchSuggestConfig` and `XWiki.SearchSuggestSourceClass` to their user profile or any other page. This compromises the confidentiality, integrity and availability of the whole XWiki installation. This vulnerability has been patched in XWiki 14.10.21, 15.5.5 and 15.10.2.
    Added Reference GitHub, Inc. https://github.com/xwiki/xwiki-platform/security/advisories/GHSA-h63h-5c77-77p5 [No types assigned]
    Added Reference GitHub, Inc. https://github.com/xwiki/xwiki-platform/commit/0b135760514fef73db748986a3311f3edd4a553b [No types assigned]
    Added Reference GitHub, Inc. https://github.com/xwiki/xwiki-platform/commit/742cd4591642be4cdcaf68325f17540e0934e64e [No types assigned]
    Added Reference GitHub, Inc. https://github.com/xwiki/xwiki-platform/commit/9ce3e0319869b6d8131fc4e0909736f7041566a4 [No types assigned]
    Added Reference GitHub, Inc. https://github.com/xwiki/xwiki-platform/commit/bbde8a4f564e3c28839440076334a9093e2b4834 [No types assigned]
    Added Reference GitHub, Inc. https://jira.xwiki.org/browse/XWIKI-21473 [No types assigned]
    Added CWE GitHub, Inc. CWE-95
    Added CWE GitHub, Inc. CWE-862
    Added CVSS V3.1 GitHub, Inc. AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-37901 is associated with the following CWEs:

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability