CVE-2022-41927

XWiki Platform is vulnerable to Cross-Site Request Forgery (CSRF) that may allow attackers to delete or rename tags without needing any confirmation. The problem has been patched in XWiki 13.10.7, 14.4.1 and 14.5RC1. Workarounds: It's possible to patch existing instances directly by editing the page Main.Tags and add this kind of check, in the code for renaming and for deleting: ``` #if (!$services.csrf.isTokenValid($request.get('form_token'))) #set ($discard = $response.sendError(401, "Wrong CSRF token")) #end ```
Configurations

Configuration 1

cpe:2.3:a:xwiki:xwiki:14.4:*:*:*:*:*:*:*
cpe:2.3:a:xwiki:xwiki:3.2:milestone2:*:*:*:*:*:*
cpe:2.3:a:xwiki:xwiki:3.2:milestone3:*:*:*:*:*:*
cpe:2.3:a:xwiki:xwiki:*:*:*:*:*:*:*:*

Information

Published : 2022-11-23 07:15

Updated : 2022-11-30 04:22


NVD link : CVE-2022-41927

Mitre link : CVE-2022-41927

Products Affected
No products.
CWE