CVE-2023-35162

CVSS Score of 10 (low)

Details

Published Jun 23, 2023
Updated: Jun 30, 2023
CWE ID 79

Summary

CVE-2023-35162 is a vulnerability in XWiki Platform, a generic wiki platform used for building applications. The vulnerability allows users to forge URLs and inject JavaScript code (XSS) into the page. This can be exploited through the previewactions template. The vulnerability has been present since XWiki 6.1-rc-1 and has been patched in versions 14.10.5 and 15.1-rc-1. The affected products include various versions of XWiki Platform, FlamingoThemes, Cerulean, and others. This XSS vulnerability poses a high risk to organizations as it can lead to unauthorized access, data theft, and potential damage to systems or networks.

Prevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2023-35162 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions