CVE-2023-37909

CVSS 3.1 Score 8.8 of 10 (high)

Details

Published Oct 25, 2023
Updated: Oct 31, 2023
CWE ID 94
CWE ID 95

Summary

CVE-2023-37909 is a vulnerability affecting the XWiki Platform, a wiki solution that provides runtime services for applications. This issue, present in versions 5.1-rc-1 and earlier, allows any user with editing privileges on their profile to execute arbitrary script macros, including Groovy and Python, leading to remote code execution. Consequently, attackers can gain unrestricted read and write access to all wiki contents. The vulnerability has been addressed in XWiki versions 14.10.8 and 15.3-rc-1 through proper escaping. As a temporary solution, users can manually apply the patch to the `Menu.UIExtensionSheet` document by modifying just three lines.

Ligh bulbPrevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2023-37909 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions