CVE-2022-41927: CWE-352: Cross-Site Request Forgery (CSRF) in xwiki xwiki-platform
XWiki Platform is vulnerable to Cross-Site Request Forgery (CSRF) that may allow attackers to delete or rename tags without needing any confirmation. The problem has been patched in XWiki 13.10.7, 14.4.1 and 14.5RC1. Workarounds: It's possible to patch existing instances directly by editing the page Main.Tags and add this kind of check, in the code for renaming and for deleting: ``` #if (!$services.csrf.isTokenValid($request.get('form_token'))) #set ($discard = $response.sendError(401, "Wrong CSRF token")) #end ```
AI Analysis
Technical Summary
CVE-2022-41927 is a Cross-Site Request Forgery (CSRF) vulnerability affecting the XWiki Platform, an open-source enterprise wiki and collaboration software widely used for knowledge management and documentation. The vulnerability specifically allows an attacker to perform unauthorized actions such as deleting or renaming tags within the platform without requiring any user confirmation or valid authentication tokens. This occurs because the affected versions of XWiki do not properly validate CSRF tokens on requests that modify tag data, enabling attackers to craft malicious web requests that, when executed by an authenticated user’s browser, perform these unauthorized operations silently. The vulnerability impacts versions from 3.2-milestone-2 up to but not including 13.10.7, and from 14.0.0 up to but not including 14.4.1. The issue was patched in versions 13.10.7, 14.4.1, and 14.5RC1. A workaround involves manually editing the Main.Tags page to add server-side CSRF token validation checks for rename and delete operations, which blocks unauthorized requests by returning HTTP 401 errors when the token is invalid. The vulnerability is categorized under CWE-352, indicating it is a classic CSRF attack vector. No known exploits have been reported in the wild to date, but the lack of confirmation steps and token validation makes it a viable attack vector in environments where users have elevated privileges or where tag management is critical. The vulnerability primarily threatens the integrity of the wiki content structure by allowing unauthorized modification or deletion of tags, which can disrupt content organization and potentially impact downstream processes relying on tag metadata.
Potential Impact
For European organizations using XWiki Platform, this vulnerability poses a moderate risk primarily to the integrity and availability of wiki content management. Unauthorized deletion or renaming of tags can lead to disorganized or lost metadata, complicating information retrieval, collaboration, and documentation workflows. In regulated industries such as finance, healthcare, or government, where documentation integrity is critical, such disruptions could lead to compliance issues or operational inefficiencies. While the vulnerability does not directly expose confidential data, the manipulation of tags could indirectly affect data classification and access controls if tagging is used for such purposes. The attack requires the victim to be authenticated and to visit a malicious site or execute a crafted request, so the risk is higher in environments where users have elevated privileges or where social engineering is feasible. The absence of known exploits suggests limited active targeting, but the widespread use of XWiki in European public and private sectors means the vulnerability should be addressed promptly to prevent potential exploitation. Additionally, disruption of collaborative platforms can impact productivity and knowledge sharing, which are critical for many European enterprises and institutions.
Mitigation Recommendations
Beyond applying the official patches (13.10.7, 14.4.1, or 14.5RC1), European organizations should implement the following specific mitigations: 1) Immediately apply the manual workaround by editing the Main.Tags page to enforce CSRF token validation on all tag rename and delete operations, ensuring that unauthorized requests are rejected with HTTP 401 errors. 2) Conduct an audit of user privileges to minimize the number of users with tag management rights, reducing the attack surface. 3) Implement Content Security Policy (CSP) headers and SameSite cookie attributes to limit the ability of malicious sites to perform CSRF attacks via user browsers. 4) Educate users about phishing and social engineering risks to reduce the likelihood of executing malicious requests while authenticated. 5) Monitor logs for unusual tag modification activities, especially deletions or renames occurring outside normal operational hours or by unexpected users. 6) Consider deploying web application firewalls (WAFs) with custom rules to detect and block suspicious requests lacking valid CSRF tokens targeting tag management endpoints. 7) Regularly review and update the XWiki platform and its plugins to ensure all security patches are applied promptly.
Affected Countries
Germany, France, United Kingdom, Netherlands, Sweden, Belgium, Italy, Spain
CVE-2022-41927: CWE-352: Cross-Site Request Forgery (CSRF) in xwiki xwiki-platform
Description
XWiki Platform is vulnerable to Cross-Site Request Forgery (CSRF) that may allow attackers to delete or rename tags without needing any confirmation. The problem has been patched in XWiki 13.10.7, 14.4.1 and 14.5RC1. Workarounds: It's possible to patch existing instances directly by editing the page Main.Tags and add this kind of check, in the code for renaming and for deleting: ``` #if (!$services.csrf.isTokenValid($request.get('form_token'))) #set ($discard = $response.sendError(401, "Wrong CSRF token")) #end ```
AI-Powered Analysis
Technical Analysis
CVE-2022-41927 is a Cross-Site Request Forgery (CSRF) vulnerability affecting the XWiki Platform, an open-source enterprise wiki and collaboration software widely used for knowledge management and documentation. The vulnerability specifically allows an attacker to perform unauthorized actions such as deleting or renaming tags within the platform without requiring any user confirmation or valid authentication tokens. This occurs because the affected versions of XWiki do not properly validate CSRF tokens on requests that modify tag data, enabling attackers to craft malicious web requests that, when executed by an authenticated user’s browser, perform these unauthorized operations silently. The vulnerability impacts versions from 3.2-milestone-2 up to but not including 13.10.7, and from 14.0.0 up to but not including 14.4.1. The issue was patched in versions 13.10.7, 14.4.1, and 14.5RC1. A workaround involves manually editing the Main.Tags page to add server-side CSRF token validation checks for rename and delete operations, which blocks unauthorized requests by returning HTTP 401 errors when the token is invalid. The vulnerability is categorized under CWE-352, indicating it is a classic CSRF attack vector. No known exploits have been reported in the wild to date, but the lack of confirmation steps and token validation makes it a viable attack vector in environments where users have elevated privileges or where tag management is critical. The vulnerability primarily threatens the integrity of the wiki content structure by allowing unauthorized modification or deletion of tags, which can disrupt content organization and potentially impact downstream processes relying on tag metadata.
Potential Impact
For European organizations using XWiki Platform, this vulnerability poses a moderate risk primarily to the integrity and availability of wiki content management. Unauthorized deletion or renaming of tags can lead to disorganized or lost metadata, complicating information retrieval, collaboration, and documentation workflows. In regulated industries such as finance, healthcare, or government, where documentation integrity is critical, such disruptions could lead to compliance issues or operational inefficiencies. While the vulnerability does not directly expose confidential data, the manipulation of tags could indirectly affect data classification and access controls if tagging is used for such purposes. The attack requires the victim to be authenticated and to visit a malicious site or execute a crafted request, so the risk is higher in environments where users have elevated privileges or where social engineering is feasible. The absence of known exploits suggests limited active targeting, but the widespread use of XWiki in European public and private sectors means the vulnerability should be addressed promptly to prevent potential exploitation. Additionally, disruption of collaborative platforms can impact productivity and knowledge sharing, which are critical for many European enterprises and institutions.
Mitigation Recommendations
Beyond applying the official patches (13.10.7, 14.4.1, or 14.5RC1), European organizations should implement the following specific mitigations: 1) Immediately apply the manual workaround by editing the Main.Tags page to enforce CSRF token validation on all tag rename and delete operations, ensuring that unauthorized requests are rejected with HTTP 401 errors. 2) Conduct an audit of user privileges to minimize the number of users with tag management rights, reducing the attack surface. 3) Implement Content Security Policy (CSP) headers and SameSite cookie attributes to limit the ability of malicious sites to perform CSRF attacks via user browsers. 4) Educate users about phishing and social engineering risks to reduce the likelihood of executing malicious requests while authenticated. 5) Monitor logs for unusual tag modification activities, especially deletions or renames occurring outside normal operational hours or by unexpected users. 6) Consider deploying web application firewalls (WAFs) with custom rules to detect and block suspicious requests lacking valid CSRF tokens targeting tag management endpoints. 7) Regularly review and update the XWiki platform and its plugins to ensure all security patches are applied promptly.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.1
- Assigner Short Name
- GitHub_M
- Date Reserved
- 2022-09-30T00:00:00.000Z
- Cisa Enriched
- true
Threat ID: 682d9846c4522896dcbf4b13
Added to database: 5/21/2025, 9:09:26 AM
Last enriched: 6/22/2025, 1:36:05 PM
Last updated: 8/16/2025, 5:51:06 AM
Views: 12
Related Threats
CVE-2025-53948: CWE-415 Double Free in Santesoft Sante PACS Server
HighCVE-2025-52584: CWE-122 Heap-based Buffer Overflow in Ashlar-Vellum Cobalt
HighCVE-2025-46269: CWE-122 Heap-based Buffer Overflow in Ashlar-Vellum Cobalt
HighCVE-2025-54862: CWE-79 Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') in Santesoft Sante PACS Server
MediumCVE-2025-54759: CWE-79 Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') in Santesoft Sante PACS Server
MediumActions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.