// For flags

CVE-2023-41046

Velocity execution without script rights in Xwiki platform

Severity Score

6.3
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

Track*
*SSVC
Descriptions

XWiki Platform is a generic wiki platform offering runtime services for applications built on top of it. It is possible in XWiki to execute Velocity code without having script right by creating an XClass with a property of type "TextArea" and content type "VelocityCode" or "VelocityWiki". For the former, the syntax of the document needs to be set the `xwiki/1.0` (this syntax doesn't need to be installed). In both cases, when adding the property to an object, the Velocity code is executed regardless of the rights of the author of the property (edit right is still required, though). In both cases, the code is executed with the correct context author so no privileged APIs can be accessed. However, Velocity still grants access to otherwise inaccessible data and APIs that could allow further privilege escalation. At least for "VelocityCode", this behavior is most likely very old but only since XWiki 7.2, script right is a separate right, before that version all users were allowed to execute Velocity and thus this was expected and not a security issue. This has been patched in XWiki 14.10.10 and 15.4 RC1. Users are advised to upgrade. There are no known workarounds.

Xwiki Platform es una plataforma wiki genérica que ofrece servicios de ejecución para aplicaciones construidas sobre ella. Es posible en XWiki ejecutar código Velocity sin tener derecho a script creando una "Xclass" con una propiedad de tipo "TextArea" y tipo de contenido "VelocityCode" o "VelocityWiki". Para el primero, la sintaxis del documento necesita ser configurada como "xwiki/1.0" (esta sintaxis no necesita ser instalada). En ambos casos, cuando se agrega la propiedad a un objeto, el código de Velocity se ejecuta sin importar los derechos del autor de la propiedad (aunque el derecho de edición sigue siendo necesario). En ambos casos, el código se ejecuta con el autor de contexto correcto por lo que no se puede acceder a APIs privilegiadas. Sin embargo, Velocity aún permite el acceso a datos y APIs que de otra manera srían inaccesibles y que podrían permitir una escalada de privilegios mayor. Al menos para "VelocitiyCode", este comportamiento es probablemente muy antiguo pero solo desde XWiki v7.2, el derecho de script es un derecho separado, antes de esa versión todos los usuarios podían ejecutar Velocity y por lo tanto esto era esperado y no un problema de seguridad. Esto ha sido parcheado en XWiki v14.10.10 y v15.4 RC1. Se recomienda a los usuarios actualizar. No hay soluciones conocidas.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
Low
User Interaction
None
Scope
Unchanged
Confidentiality
Low
Integrity
Low
Availability
Low
* Common Vulnerability Scoring System
SSVC
  • Decision:Track*
Exploitation
Poc
Automatable
No
Tech. Impact
Partial
* Organization's Worst-case Scenario
Timeline
  • 2023-08-22 CVE Reserved
  • 2023-09-01 CVE Published
  • 2024-09-07 EPSS Updated
  • 2024-09-30 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-862: Missing Authorization
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Xwiki
Search vendor "Xwiki"
Xwiki
Search vendor "Xwiki" for product "Xwiki"
>= 7.2 < 14.10.10
Search vendor "Xwiki" for product "Xwiki" and version " >= 7.2 < 14.10.10"
-
Affected
Xwiki
Search vendor "Xwiki"
Xwiki
Search vendor "Xwiki" for product "Xwiki"
>= 15.0 < 15.4
Search vendor "Xwiki" for product "Xwiki" and version " >= 15.0 < 15.4"
-
Affected