PT-2025-7547 · Xwiki · Xwiki Platform
John Kwak
·
Published
2024-05-06
·
Updated
2025-11-13
·
CVE-2025-24893
CVSS v2.0
10
10
Critical
| Base vector | Vector | AV:N/AC:L/Au:N/C:C/I:C/A:C |
Name of the Vulnerable Software and Affected Versions
XWiki versions prior to 15.10.11
XWiki versions prior to 16.4.1
XWiki versions prior to 16.5.0RC1
XWiki versions 5.3-milestone-2 through 15.10.10
XWiki versions 16.0.0-rc-1 through 16.4.0
Description
XWiki Platform allows any unauthenticated user to execute arbitrary code remotely through a crafted request to the
SolrSearch endpoint. This impacts the confidentiality, integrity, and availability of the entire XWiki installation. The vulnerability stems from a failure to sanitize input within the SolrSearchMacros component, specifically when handling RSS feed data. Attackers can inject and execute Groovy code via the SolrSearch macro, potentially gaining full control of the system. This flaw has been actively exploited in the wild, with reports of attackers deploying cryptocurrency miners. The vulnerable parameter is text within the SolrSearch request. The SolrSearch endpoint is located at /xwiki/bin/get/Main/SolrSearch.Recommendations
XWiki versions prior to 15.10.11: Upgrade to version 15.10.11 or later.
XWiki versions prior to 16.4.1: Upgrade to version 16.4.1 or later.
XWiki versions prior to 16.5.0RC1: Upgrade to version 16.5.0RC1 or later.
XWiki versions 5.3-milestone-2 through 15.10.10: Upgrade to a version greater than 15.10.10.
XWiki versions 16.0.0-rc-1 through 16.4.0: Upgrade to a version greater than 16.4.0.
As a temporary workaround, edit
Main.SolrSearchMacros in SolrSearchMacros.xml on line 955 to match the rawResponse macro in macros.vm#L2824 with a content type of application/xml.Exploit
Fix
RCE
LPE
Eval Injection
Code Injection
Found an issue in the description? Have something to add? Feel free to write us 👾
dbugs@ptsecurity.com
Related Identifiers
BDU:2025-01880
CVE-2025-24893
GHSA-RR6P-3PFG-562J
Affected Products
Xwiki Platform
References · 58
- 🔥 https://github.com/gunzf0x/CVE-2025-24893⭐ 15 🔗 3 · Exploit
- https://github.com/xwiki/xwiki-platform/security/advisories/GHSA-rr6p-3pfg-562j⭐ 1148 🔗 603 · Security Note, Vendor Advisory
- https://github.com/xwiki/xwiki-platform/commit/67021db9b8ed26c2236a653269302a86bf01ef40⭐ 1148 🔗 603 · Patch
- https://bdu.fstec.ru/vul/2025-01880 · Security Note
- https://osv.dev/vulnerability/CVE-2025-24893 · Vendor Advisory
- https://osv.dev/vulnerability/GHSA-rr6p-3pfg-562j · Vendor Advisory
- https://nvd.nist.gov/vuln/detail/CVE-2025-24893 · Security Note
- https://jira.xwiki.org/browse/XWIKI-22149 · Vendor Advisory
- https://github.com/xwiki/xwiki-platform/blob/568447cad5172d97d6bbcfda9f6183689c2cf086/xwiki-platform-core/xwiki-platform-search/xwiki-platform-search-solr/xwiki-platform-search-solr-ui/src/main/resources/Main/SolrSearchMacros.xml#L955⭐ 1148 🔗 603 · Note
- https://github.com/xwiki/xwiki-platform/blob/67021db9b8ed26c2236a653269302a86bf01ef40/xwiki-platform-core/xwiki-platform-web/xwiki-platform-web-templates/src/main/resources/templates/macros.vm#L2824⭐ 1148 🔗 603 · Note
- https://github.com/xwiki/xwiki-platform⭐ 1138 🔗 599 · Note
- https://t.me/four_rays/38 · Telegram Post
- https://twitter.com/CISACyber/status/1983950115254493506 · Twitter Post
- https://twitter.com/ptdbugs/status/1963941256700031177 · Twitter Post
- https://twitter.com/SirajD_Official/status/1987747386039660883 · Twitter Post