XWiki Platform is a generic wiki platform offering runtime services for applications built on top of it. XWiki is vulnerable to a remote code execution (RCE) attack through its user registration feature. This issue allows an attacker to execute arbitrary code by crafting malicious payloads in the "first name" or "last name" fields during user registration. This impacts all installations that have user registration enabled for guests. This vulnerability has been patched in XWiki 14.10.17, 15.5.3 and 15.8 RC1.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: GitHub_M

Published: 2024-01-08T15:18:12.782Z

Updated: 2024-08-01T22:27:36.108Z

Reserved: 2023-12-29T16:10:20.366Z

Link: CVE-2024-21650

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2024-01-08T16:15:46.903

Modified: 2024-01-11T18:46:08.260

Link: CVE-2024-21650

cve-icon Redhat

No data.