Skip to main content
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

CVE-2025-55727: CWE-95: Improper Neutralization of Directives in Dynamically Evaluated Code ('Eval Injection') in xwikisas xwiki-pro-macros

0
Critical
VulnerabilityCVE-2025-55727cvecve-2025-55727cwe-95
Published: Tue Sep 09 2025 (09/09/2025, 18:31:08 UTC)
Source: CVE Database V5
Vendor/Project: xwikisas
Product: xwiki-pro-macros

Description

XWiki Remote Macros provides XWiki rendering macros that are useful when migrating content from Confluence. Starting in version 1.0 and prior to version 1.26.5, missing escaping of the width parameter in the column macro allows remote code execution for any user who can edit any page or who can access the CKEditor converter. The width parameter is used without escaping in XWiki syntax, thus allowing XWiki syntax injection which enables remote code execution when the macro has been installed by a user with programming right, or it at least allows executing Velocity code as the wiki admin. Version 1.26.5 contains a patch for the issue.

AI-Powered Analysis

AILast updated: 09/17/2025, 01:04:00 UTC

Technical Analysis

CVE-2025-55727 is a critical remote code execution vulnerability identified in the xwikisas xwiki-pro-macros product, specifically affecting versions from 1.0 up to but not including 1.26.5. The vulnerability arises from improper neutralization of directives in dynamically evaluated code, classified under CWE-95 (Eval Injection). The root cause is the lack of proper escaping of the 'width' parameter in the column macro of the XWiki Remote Macros, which are used to facilitate content migration from Confluence. This parameter is directly incorporated into XWiki syntax without sanitization, enabling an attacker who can edit any page or access the CKEditor converter to inject malicious XWiki syntax. When the macro is installed by a user with programming rights, this injection can lead to remote code execution (RCE). Even if programming rights are not present, the vulnerability allows execution of Velocity code with wiki admin privileges, which can lead to full system compromise. The vulnerability is exploitable over the network without authentication or user interaction, as indicated by the CVSS vector (AV:N/AC:L/PR:N/UI:N). The scope is changed (S:C), meaning the vulnerability can affect resources beyond the initially vulnerable component. The impact on confidentiality, integrity, and availability is total (C:H/I:H/A:H), justifying the maximum CVSS score of 10. The issue was patched in version 1.26.5 of xwiki-pro-macros. No known exploits have been reported in the wild yet, but the severity and ease of exploitation make this a critical threat that requires immediate attention.

Potential Impact

For European organizations using xwikisas xwiki-pro-macros, this vulnerability poses a severe risk. XWiki is widely used in enterprise collaboration, documentation, and knowledge management, often containing sensitive corporate data. Exploitation can lead to full system compromise, allowing attackers to execute arbitrary code, steal confidential information, alter or delete data, and disrupt business operations. The ability to execute code remotely without authentication means that attackers can leverage this vulnerability to infiltrate networks, potentially moving laterally to other systems. Given the collaborative nature of XWiki, the compromise could also facilitate supply chain attacks or insider threat scenarios. The impact is particularly critical for sectors with stringent data protection requirements such as finance, healthcare, government, and critical infrastructure within Europe. Additionally, the vulnerability could lead to violations of GDPR if personal data is exposed or manipulated, resulting in regulatory penalties and reputational damage.

Mitigation Recommendations

European organizations should immediately verify their use of xwikisas xwiki-pro-macros and identify affected versions (>=1.0 and <1.26.5). The primary mitigation is to upgrade to version 1.26.5 or later, where the vulnerability is patched. If immediate upgrade is not feasible, organizations should restrict editing permissions to trusted users only, especially limiting programming rights and access to the CKEditor converter. Implement strict input validation and sanitization controls on wiki content where possible. Network-level protections such as web application firewalls (WAFs) can be configured to detect and block suspicious payloads targeting the 'width' parameter in the column macro. Regular auditing of wiki pages and logs for unusual activity or unauthorized code injections is recommended. Organizations should also ensure that their incident response teams are prepared to detect and respond to potential exploitation attempts. Finally, monitoring public threat intelligence feeds for emerging exploits related to this CVE will help in proactive defense.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
GitHub_M
Date Reserved
2025-08-14T22:31:17.681Z
Cvss Version
3.1
State
PUBLISHED

Threat ID: 68c0749c2bd84bebdc41b972

Added to database: 9/9/2025, 6:40:28 PM

Last enriched: 9/17/2025, 1:04:00 AM

Last updated: 10/29/2025, 9:41:51 AM

Views: 38

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats