Executive Summary

Informations
Name CVE-2020-15252 First vendor Publication 2020-10-16
Vendor Cve Last vendor Modification 2021-11-18

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 8.8
Base Score 8.8 Environmental Score 8.8
impact SubScore 5.9 Temporal Score 8.8
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:C/I:C/A:C)
Cvss Base Score 9 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

In XWiki before version 12.5 and 11.10.6, any user with SCRIPT right (EDIT right before XWiki 7.4) can gain access to the application server Servlet context which contains tools allowing to instantiate arbitrary Java objects and invoke methods that may lead to arbitrary code execution. This is patched in XWiki 12.5 and XWiki 11.10.6.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15252

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-74 Failure to Sanitize Data into a Different Plane ('Injection')

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 75

Sources (Detail)

Source Url
CONFIRM https://github.com/xwiki/xwiki-platform/security/advisories/GHSA-5hv6-mh8q-q9v8
MISC https://jira.xwiki.org/browse/XWIKI-17141
https://jira.xwiki.org/browse/XWIKI-17423

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
Date Informations
2023-11-30 02:01:17
  • Multiple Updates
2023-11-03 02:08:29
  • Multiple Updates
2023-11-01 02:02:22
  • Multiple Updates
2023-09-30 13:00:28
  • Multiple Updates
2023-08-30 01:58:40
  • Multiple Updates
2023-07-01 01:55:58
  • Multiple Updates
2023-05-17 01:53:51
  • Multiple Updates
2023-05-02 01:55:12
  • Multiple Updates
2023-04-27 01:58:22
  • Multiple Updates
2023-04-26 01:57:01
  • Multiple Updates
2023-03-15 01:52:36
  • Multiple Updates
2023-03-14 01:52:46
  • Multiple Updates
2022-12-01 01:48:05
  • Multiple Updates
2022-09-16 01:52:36
  • Multiple Updates
2022-09-14 01:53:21
  • Multiple Updates
2022-06-08 01:48:10
  • Multiple Updates
2022-02-16 01:45:52
  • Multiple Updates
2021-11-18 21:24:21
  • Multiple Updates
2021-06-11 01:34:59
  • Multiple Updates
2021-05-05 01:38:17
  • Multiple Updates
2021-05-04 13:46:53
  • Multiple Updates
2021-04-22 02:58:37
  • Multiple Updates
2021-03-27 01:33:26
  • Multiple Updates
2020-10-27 00:23:20
  • Multiple Updates
2020-10-16 21:23:07
  • First insertion