logo
Vulnerability feed
CONTRIBUTE

Vulnerability

warn

CVE-2023-27480

Reference to the description:

https://nvd.nist.gov/vuln/detail/CVE-2023-27480

Description:
XWiki Platform is a generic wiki platform offering runtime services for applications built on top of it. In affected versions any user with edit rights on a document can trigger an XAR import on a forged XAR file, leading to the ability to display the content of any file on the XWiki server host. This vulnerability has been patched in XWiki 13.10.11, 14.4.7 and 14.10-rc-1. Users are advised to upgrade. Users unable to upgrade may apply the patch `e3527b98fd` manually.
Last updated date:
03/14/2023
Type:
exploit
Confidence:
HIGH
Date of publishing:
03/14/2023
Reference url to background

https://github.com/xwiki/xwiki-platform/security/advisories/GHSA-gx4f-976g-7g6v

Type:
exploit
Confidence:
HIGH
Date of publishing:
03/14/2023
Vulnerability FeedContributorsAboutBlog

@inTheWild

©2024

Privacy Policy