Vulnerability CVE-2023-27480


Published: 2023-03-07

Description:
XWiki Platform is a generic wiki platform offering runtime services for applications built on top of it. In affected versions any user with edit rights on a document can trigger an XAR import on a forged XAR file, leading to the ability to display the content of any file on the XWiki server host. This vulnerability has been patched in XWiki 13.10.11, 14.4.7 and 14.10-rc-1. Users are advised to upgrade. Users unable to upgrade may apply the patch `e3527b98fd` manually.

Type:

CWE-611

(Information Exposure Through XML External Entity Reference)

 References:
https://github.com/xwiki/xwiki-platform/commit/e3527b98fdd8dc8179c24dc55e662b2c55199434
https://jira.xwiki.org/browse/XWIKI-20320
https://github.com/xwiki/xwiki-platform/security/advisories/GHSA-gx4f-976g-7g6v

Copyright 2024, cxsecurity.com

 

Back to Top