CVE-2022-29252

XWiki Platform Wiki UI Main Wiki is a package for managing subwikis. Starting with version 5.3-milestone-2, XWiki Platform Wiki UI Main Wiki contains a possible cross-site scripting vector in the `WikiManager.JoinWiki ` wiki page related to the "requestJoin" field. The issue is patched in versions 12.10.11, 14.0-rc-1, 13.4.7, and 13.10.3. The easiest available workaround is to edit the wiki page `WikiManager.JoinWiki` (with wiki editor) according to the suggestion provided in the GitHub Security Advisory.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:xwiki:xwiki:*:*:*:*:*:*:*:*
cpe:2.3:a:xwiki:xwiki:*:*:*:*:*:*:*:*
cpe:2.3:a:xwiki:xwiki:*:*:*:*:*:*:*:*
cpe:2.3:a:xwiki:xwiki:5.3:milestone2:*:*:*:*:*:*

History

07 Jun 2022, 18:50

Type Values Removed Values Added
References (MISC) https://github.com/xwiki/xwiki-platform/commit/27f839133d41877e538d35fa88274b50a1c00b9b - (MISC) https://github.com/xwiki/xwiki-platform/commit/27f839133d41877e538d35fa88274b50a1c00b9b - Patch, Third Party Advisory
References (MISC) https://jira.xwiki.org/browse/XWIKI-19292 - (MISC) https://jira.xwiki.org/browse/XWIKI-19292 - Vendor Advisory
References (CONFIRM) https://github.com/xwiki/xwiki-platform/security/advisories/GHSA-ph5x-h23x-7q5q - (CONFIRM) https://github.com/xwiki/xwiki-platform/security/advisories/GHSA-ph5x-h23x-7q5q - Third Party Advisory
First Time Xwiki xwiki
Xwiki
CWE CWE-80
CWE-116
CWE-79
CVSS v2 : unknown
v3 : unknown
v2 : 4.3
v3 : 6.1
CPE cpe:2.3:a:xwiki:xwiki:5.3:milestone2:*:*:*:*:*:*
cpe:2.3:a:xwiki:xwiki:*:*:*:*:*:*:*:*

25 May 2022, 21:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-05-25 21:15

Updated : 2023-12-10 14:22


NVD link : CVE-2022-29252

Mitre link : CVE-2022-29252

CVE.ORG link : CVE-2022-29252


JSON object : View

Products Affected

xwiki

  • xwiki
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

CWE-116

Improper Encoding or Escaping of Output

CWE-80

Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS)