Vulnerability CVE-2022-41927


Published: 2022-11-23

Description:
XWiki Platform is vulnerable to Cross-Site Request Forgery (CSRF) that may allow attackers to delete or rename tags without needing any confirmation. The problem has been patched in XWiki 13.10.7, 14.4.1 and 14.5RC1. Workarounds: It's possible to patch existing instances directly by editing the page Main.Tags and add this kind of check, in the code for renaming and for deleting: ``` #if (!$services.csrf.isTokenValid($request.get('form_token'))) #set ($discard = $response.sendError(401, "Wrong CSRF token")) #end ```

Type:

CWE-352

(Cross-Site Request Forgery (CSRF))

 References:
https://github.com/xwiki/xwiki-platform/commit/7fd4cda0590180c4d34f557597e9e10e263def9e
https://github.com/xwiki/xwiki-platform/security/advisories/GHSA-mq7h-5574-hw9f

Copyright 2024, cxsecurity.com

 

Back to Top