Lucene search

K
githubGitHub Advisory DatabaseGHSA-7PH6-5CMQ-XGJQ
HistoryFeb 09, 2022 - 9:53 p.m.

Path traversal in xwiki-platform-skin-skinx

2022-02-0921:53:29
CWE-22
CWE-116
GitHub Advisory Database
github.com
12
xwiki platform
path traversal
vulnerability

CVSS2

5.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:P/A:N

CVSS3

6.8

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:H/UI:R/S:C/C:L/I:L/A:H

EPSS

0.001

Percentile

51.4%

XWiki Platform is a generic wiki platform offering runtime services for applications built on top of it. AbstractSxExportURLFactoryActionHandler#processSx does not escape anything from SSX document reference when serializing it on filesystem, so it’s easy to mess up the HTML export process with reference elements containing filesystem syntax like “…/”, “./”. or “/” in general (the last two not causing any security threat, but can cause conflicts with others serialized files). Patch can be found in 13.6-rc-1. Giving script or subwiki admin right only to trusted people and disabling HTML/PDF export can be done as workaround.

Affected configurations

Vulners
Node
org.xwiki.platformxwiki-platform-skin-skinxRange6.2-rc-113.6
VendorProductVersionCPE
org.xwiki.platformxwiki-platform-skin-skinx*cpe:2.3:a:org.xwiki.platform:xwiki-platform-skin-skinx:*:*:*:*:*:*:*:*

CVSS2

5.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:P/A:N

CVSS3

6.8

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:H/UI:R/S:C/C:L/I:L/A:H

EPSS

0.001

Percentile

51.4%

Related for GHSA-7PH6-5CMQ-XGJQ