XWiki Platform up to 12.10.10/13.4.6/13.10.2 Filter UI cross site scripting

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
5.7$0-$5k0.00

A vulnerability was found in XWiki Platform up to 12.10.10/13.4.6/13.10.2 (Content Management System) and classified as problematic. Affected by this issue is some unknown functionality of the component Filter UI. The manipulation with an unknown input leads to a cross site scripting vulnerability. Using CWE to declare the problem leads to CWE-79. The product does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users. Impacted is integrity.

The weakness was published 06/01/2022 as GHSA-xjfw-5vv5-vjq2. The advisory is available at github.com. This vulnerability is handled as CVE-2022-29258 since 04/13/2022. Successful exploitation requires user interaction by the victim. The technical details are unknown and an exploit is not available. This vulnerability is assigned to T1059.007 by the MITRE ATT&CK project.

Upgrading to version 12.10.11, 13.4.7, 13.10.3 or 14.0-rc1 eliminates this vulnerability. Applying the patch 21906acb5ee2304552f56f9bbdbf8e7d368f7f3a is able to eliminate this problem. The bugfix is ready for download at github.com. The best possible mitigation is suggested to be upgrading to the latest version.

Productinfo

Type

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 5.8
VulDB Meta Temp Score: 5.7

VulDB Base Score: 4.3
VulDB Temp Score: 4.1
VulDB Vector: 🔍
VulDB Reliability: 🔍

CNA Base Score: 7.4
CNA Vector (GitHub, Inc.): 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

Exploitinginfo

Class: Cross site scripting
CWE: CWE-79 / CWE-74 / CWE-707
ATT&CK: T1059.007

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍

Upgrade: XWiki Platform 12.10.11/13.4.7/13.10.3/14.0-rc1
Patch: 21906acb5ee2304552f56f9bbdbf8e7d368f7f3a

Timelineinfo

04/13/2022 🔍
06/01/2022 +49 days 🔍
06/01/2022 +0 days 🔍
06/04/2022 +3 days 🔍

Sourcesinfo

Advisory: GHSA-xjfw-5vv5-vjq2
Status: Confirmed

CVE: CVE-2022-29258 (🔍)

Entryinfo

Created: 06/01/2022 08:17
Updated: 06/04/2022 10:40
Changes: 06/01/2022 08:17 (42), 06/04/2022 10:35 (1), 06/04/2022 10:40 (12)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Interested in the pricing of exploits?

See the underground prices here!