CVE-2023-27480

CVSS V2 None CVSS V3 None
Description
XWiki Platform is a generic wiki platform offering runtime services for applications built on top of it. In affected versions any user with edit rights on a document can trigger an XAR import on a forged XAR file, leading to the ability to display the content of any file on the XWiki server host. This vulnerability has been patched in XWiki 13.10.11, 14.4.7 and 14.10-rc-1. Users are advised to upgrade. Users unable to upgrade may apply the patch `e3527b98fd` manually.
Overview
  • CVE ID
  • CVE-2023-27480
  • Assigner
  • security-advisories@github.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2023-03-07T19:15:12
  • Last Modified Date
  • 2023-03-14T16:57:18
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:xwiki:xwiki:*:*:*:*:*:*:*:* 1 OR 13.10.11
cpe:2.3:a:xwiki:xwiki:*:*:*:*:*:*:*:* 1 OR 14.0 14.4.7
cpe:2.3:a:xwiki:xwiki:*:*:*:*:*:*:*:* 1 OR 14.5 14.10
cpe:2.3:a:xwiki:xwiki:1.1:milestone3:*:*:*:*:*:* 1 OR
cpe:2.3:a:xwiki:xwiki:1.1:milestone4:*:*:*:*:*:* 1 OR
History
Created Old Value New Value Data Type Notes
2023-04-17 06:03:41 Added to TrackCVE
2023-04-17 06:03:43 Weakness Enumeration new