Advisories for Maven/Org.xwiki.platform/Xwiki-Platform-Xar-Model package

2023

Improper Restriction of XML External Entity Reference

XWiki Platform is a generic wiki platform offering runtime services for applications built on top of it. In affected versions any user with edit rights on a document can trigger an XAR import on a forged XAR file, leading to the ability to display the content of any file on the XWiki server host. This vulnerability has been patched in XWiki 13.10.11, 14.4.7 and 14.10-rc-1. Users are advised to upgrade. …