Lucene search

K
githubGitHub Advisory DatabaseGHSA-VMHH-XH3G-J992
HistoryMay 25, 2022 - 10:40 p.m.

Cross-site Scripting in the Flamingo theme manager

2022-05-2522:40:57
CWE-79
CWE-80
CWE-116
GitHub Advisory Database
github.com
37
xss vector
flamingothemescode
wiki page
patch
versions
workaround
editing
security advisory

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

7.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:N/A:N

EPSS

0.001

Percentile

30.8%

Impact

We found a possible XSS vector in the FlamingoThemesCode.WebHomeSheet wiki page related to the “newThemeName” form field.

Patches

The issue is patched in versions 12.10.11, 14.0-rc-1, 13.4.7, 13.10.3.

Workarounds

The easiest workaround is to edit the wiki page FlamingoThemesCode.WebHomeSheet (with wiki editor) and change the line

<input type="hidden" name="newThemeName" id="newThemeName" value="$request.newThemeName" />

into

<input type="hidden" name="newThemeName" id="newThemeName" value="$escapetool.xml($request.newThemeName)" />

References

For more information

If you have any questions or comments about this advisory:

Affected configurations

Vulners
Node
org.xwiki.platformxwiki-platform-flamingo-theme-uiRange13.5.013.10.3
OR
org.xwiki.platformxwiki-platform-flamingo-theme-uiRange13.0.013.4.7
OR
org.xwiki.platformxwiki-platform-flamingo-theme-uiRange<12.10.11
VendorProductVersionCPE
org.xwiki.platformxwiki-platform-flamingo-theme-ui*cpe:2.3:a:org.xwiki.platform:xwiki-platform-flamingo-theme-ui:*:*:*:*:*:*:*:*

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

7.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:N/A:N

EPSS

0.001

Percentile

30.8%

Related for GHSA-VMHH-XH3G-J992