Loading HuntDB...

CVE-2023-40573

CRITICAL
Published 2023-08-24T01:31:14.128Z
Actions:

Expert Analysis

Professional remediation guidance

Get tailored security recommendations from our analyst team for CVE-2023-40573. We'll provide specific mitigation strategies based on your environment and risk profile.

CVSS Score

V3.1
9.1
/10
CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:H
Base Score Metrics
Exploitability: N/A Impact: N/A

EPSS Score

v2025.03.14
0.035
probability
of exploitation in the wild

There is a 3.5% chance that this vulnerability will be exploited in the wild within the next 30 days.

Updated: 2025-06-25
Exploit Probability
Percentile: 0.871
Higher than 87.1% of all CVEs

Attack Vector Metrics

Attack Vector
NETWORK
Attack Complexity
LOW
Privileges Required
LOW
User Interaction
REQUIRED
Scope
CHANGED

Impact Metrics

Confidentiality
HIGH
Integrity
HIGH
Availability
HIGH

Description

XWiki Platform is a generic wiki platform offering runtime services for applications built on top of it. XWiki supports scheduled jobs that contain Groovy scripts. Currently, the job checks the content author of the job for programming right. However, modifying or adding a job script to a document doesn't modify the content author. Together with a CSRF vulnerability in the job scheduler, this can be exploited for remote code execution by an attacker with edit right on the wiki. If the attack is successful, an error log entry with "Job content executed" will be produced. This vulnerability has been patched in XWiki 14.10.9 and 15.4RC1.

Available Exploits

No exploits available for this CVE.

Related News

No news articles found for this CVE.

Affected Products

GitHub Security Advisories

Community-driven vulnerability intelligence from GitHub

✓ GitHub Reviewed CRITICAL

XWiki Platform's Groovy jobs check the wrong author, allowing remote code execution

GHSA-8xhr-x3v8-rghj

Advisory Details

### Impact XWiki supports scheduled jobs that contain Groovy scripts. Currently, the job checks the content author of the job for programming right. However, modifying or adding a job script to a document doesn't modify the content author. Together with a CSRF vulnerability in the job scheduler, this can be exploited for remote code execution by an attacker with edit right on the wiki. For successful exploitation, the needs to have edit right on a document whose content has last been changed by a user with programming right. This could be the user profile for users created by admins. In this document, the attacker can create an object of class `XWiki.SchedulerJobClass` using the object editor. By setting job class to `com.xpn.xwiki.plugin.scheduler.GroovyJob`, cron expression to `0 0/5 * * * ?` and job script to `services.logging.getLogger("foo").error("Job content executed")`, the attacker can create a job. Now this job just needs to be triggered or scheduled. This can be achieved by embedding an image with the following XWiki syntax in any document that is visited by an admin: `[[image:path:/xwiki/bin/view/Scheduler/?do=trigger&which=Attacker.Document]]` where `Attacker.Document` is the document that has been prepared by the attacker. If the attack is successful, an error log entry with "Job content executed" will be produced. ### Patches This vulnerability has been patched in XWiki 14.10.9 and 15.4RC1. ### Workarounds There is no workaround. ### References * https://jira.xwiki.org/browse/XWIKI-20852 * https://github.com/xwiki/xwiki-platform/commit/fcdcfed3fe2e8a3cad66ae0610795a2d58ab9662

Affected Packages

Maven org.xwiki.platform:xwiki-platform-scheduler-api
ECOSYSTEM: ≥0 <14.10.9
Maven com.xpn.xwiki.platform.plugins:xwiki-plugin-scheduler
ECOSYSTEM: ≥1.3
Maven org.xwiki.platform:xwiki-platform-scheduler-api
ECOSYSTEM: ≥15.0-rc-1 <15.4-rc-1

CVSS Scoring

CVSS Score

9.0

CVSS Vector

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:H

Advisory provided by GitHub Security Advisory Database. Published: August 23, 2023, Modified: August 23, 2023

References

Published: 2023-08-24T01:31:14.128Z
Last Modified: 2024-10-03T16:21:16.684Z
Copied to clipboard!