Executive Summary

Informations
Name CVE-2023-37910 First vendor Publication 2023-10-25
Vendor Cve Last vendor Modification 2023-10-31

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N
Overall CVSS Score 8.1
Base Score 8.1 Environmental Score 8.1
impact SubScore 5.2 Temporal Score 8.1
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

XWiki Platform is a generic wiki platform offering runtime services for applications built on top of it. Starting with the introduction of attachment move support in version 14.0-rc-1 and prior to versions 14.4.8, 14.10.4, and 15.0-rc-1, an attacker with edit access on any document (can be the user profile which is editable by default) can move any attachment of any other document to this attacker-controlled document. This allows the attacker to access and possibly publish any attachment of which the name is known, regardless if the attacker has view or edit rights on the source document of this attachment. Further, the attachment is deleted from the source document. This vulnerability has been patched in XWiki 14.4.8, 14.10.4, and 15.0 RC1. There is no workaround apart from upgrading to a fixed version.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-37910

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 97

Sources (Detail)

Source Url
MISC https://github.com/xwiki/xwiki-platform/commit/d7720219d60d7201c696c3196c9d4a...
https://github.com/xwiki/xwiki-platform/security/advisories/GHSA-rwwx-6572-mp29
https://jira.xwiki.org/browse/XWIKI-20334

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
Date Informations
2024-02-02 02:47:21
  • Multiple Updates
2024-02-01 12:30:39
  • Multiple Updates
2023-11-30 02:32:36
  • Multiple Updates
2023-11-02 21:27:31
  • Multiple Updates
2023-10-31 21:27:27
  • Multiple Updates
2023-10-26 00:27:22
  • First insertion