Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Xwiki Subscribe
Filtered by product Xwiki
Total 77 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-15171 1 Xwiki 1 Xwiki 2021-11-18 6.0 MEDIUM 6.6 MEDIUM
In XWiki before versions 11.10.5 or 12.2.1, any user with SCRIPT right (EDIT right before XWiki 7.4) can gain access to the application server Servlet context which contains tools allowing to instantiate arbitrary Java objects and invoke methods that may lead to arbitrary code execution. The only workaround is to give SCRIPT right only to trusted users.
CVE-2020-15252 1 Xwiki 1 Xwiki 2021-11-18 9.0 HIGH 8.8 HIGH
In XWiki before version 12.5 and 11.10.6, any user with SCRIPT right (EDIT right before XWiki 7.4) can gain access to the application server Servlet context which contains tools allowing to instantiate arbitrary Java objects and invoke methods that may lead to arbitrary code execution. This is patched in XWiki 12.5 and XWiki 11.10.6.
CVE-2020-11057 1 Xwiki 1 Xwiki 2021-11-04 9.0 HIGH 8.8 HIGH
In XWiki Platform 7.2 through 11.10.2, registered users without scripting/programming permissions are able to execute python/groovy scripts while editing personal dashboards. This has been fixed 11.3.7 , 11.10.3 and 12.0.
CVE-2021-32621 1 Xwiki 1 Xwiki 2021-09-07 6.5 MEDIUM 8.8 HIGH
XWiki Platform is a generic wiki platform offering runtime services for applications built on top of it. In versions prior to 12.6.7 and 12.10.3, a user without Script or Programming right is able to execute script requiring privileges by editing gadget titles in the dashboard. The issue has been patched in XWiki 12.6.7, 12.10.3 and 13.0RC1.
CVE-2021-32730 1 Xwiki 1 Xwiki 2021-07-09 4.3 MEDIUM 5.7 MEDIUM
XWiki Platform is a generic wiki platform offering runtime services for applications built on top of it. A cross-site request forgery vulnerability exists in versions prior to 12.10.5, and in versions 13.0 through 13.1. It's possible for forge an URL that, when accessed by an admin, will reset the password of any user in XWiki. The problem has been patched in XWiki 12.10.5 and 13.2RC1. As a workaround, it is possible to apply the patch manually by modifying the `register_macros.vm` template.
CVE-2021-29459 1 Xwiki 1 Xwiki 2021-04-29 4.3 MEDIUM 6.1 MEDIUM
XWiki Platform is a generic wiki platform offering runtime services for applications built on top of it. It is possible to persistently inject scripts in XWiki versions prior to 12.6.3 and 12.8. Unregistred users can fill simple text fields. Registered users can fill in their personal information and (if they have edit rights) fill the values of static lists using App Within Minutes. There is no easy workaround except upgrading XWiki. The vulnerability has been patched on XWiki 12.8 and 12.6.3.
CVE-2021-21380 1 Xwiki 1 Xwiki 2021-03-24 6.5 MEDIUM 8.8 HIGH
XWiki Platform is a generic wiki platform offering runtime services for applications built on top of it. In affected versions of XWiki Platform (and only those with the Ratings API installed), the Rating Script Service expose an API to perform SQL requests without escaping the from and where search arguments. This might lead to an SQL script injection quite easily for any user having Script rights on XWiki. The problem has been patched in XWiki 12.9RC1. The only workaround besides upgrading XWiki would be to uninstall the Ratings API in XWiki from the Extension Manager.
CVE-2021-21379 1 Xwiki 1 Xwiki 2021-03-22 3.5 LOW 5.4 MEDIUM
XWiki Platform is a generic wiki platform offering runtime services for applications built on top of it. In affected versions of XWiki Platform, the `{{wikimacrocontent}}` executes the content with the rights of the wiki macro author instead of the caller of that wiki macro. This makes possible to inject scripts through it and they will be executed with the rights of the wiki macro (very often a user which has Programming rights). Fortunately, no such macro exists by default in XWiki Standard but one could have been created or installed with an extension. This vulnerability has been patched in versions XWiki 12.6.3, 11.10.11 and 12.8-rc-1. There is no easy workaround other than disabling the affected macros. Inserting content in a safe way or knowing what is the user who called the wiki macro is not easy.
CVE-2021-3137 1 Xwiki 1 Xwiki 2021-01-22 3.5 LOW 5.4 MEDIUM
XWiki 12.10.2 allows XSS via an SVG document to the upload feature of the comment section.
CVE-2020-13654 1 Xwiki 1 Xwiki 2021-01-05 5.0 MEDIUM 7.5 HIGH
XWiki Platform before 12.8 mishandles escaping in the property displayer.
CVE-2018-16277 1 Xwiki 1 Xwiki 2018-11-15 3.5 LOW 5.4 MEDIUM
The Image Import function in XWiki through 10.7 has XSS.
CVE-2010-4642 1 Xwiki 1 Xwiki 2017-08-16 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in XWiki Enterprise before 2.5 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
CVE-2010-4641 1 Xwiki 1 Xwiki 2017-08-16 7.5 HIGH N/A
SQL injection vulnerability in XWiki Enterprise before 2.5 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
CVE-2007-4898 1 Xwiki 1 Xwiki 2008-11-14 2.1 LOW N/A
Unspecified vulnerability in the Multiwiki plugin in XWiki before 1.1 Enterprise RC2 allows remote authenticated users, with administrative access to one wiki in a multiwiki environment, to obtain sensitive information via unknown attack vectors. NOTE: Some of these details are obtained from third party information.
CVE-2007-4888 1 Xwiki 1 Xwiki 2008-11-14 3.5 LOW N/A
The "You are not allowed..." error handler in XWiki 1.0 B1 and 1.0 B2 associates the doc variable with the entire document content and metadata regardless of a user's view rights, which allows remote authenticated users to read arbitrary documents via a custom skin that prints the content attribute of the doc variable.
CVE-2006-7223 1 Xwiki 1 Xwiki 2008-09-05 6.5 MEDIUM N/A
PreviewAction in XWiki 0.9.543 through 0.9.1252 does not set the Author field to the identity of the user who last modified a document, which allows remote authenticated users without programming rights to execute arbitrary code by selecting a document whose author has programming rights, modifying this document to contain a script, and previewing without saving the document.
CVE-2005-4862 1 Xwiki 1 Xwiki 2008-09-05 5.0 MEDIUM N/A
The search functionality in XWiki 0.9.793 indexes cleartext user passwords, which allows remote attackers to obtain sensitive information via a search string that matches a password.