CVE-2025-65091: CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') in xwiki-contrib macro-fullcalendar
XWiki Full Calendar Macro displays objects from the wiki on the calendar. Prior to version 2.4.5, users with the right to view the Calendar.JSONService page (including guest users) can exploit a SQL injection vulnerability by accessing database info or starting a DoS attack. This issue has been patched in version 2.4.5.
AI Analysis
Technical Summary
CVE-2025-65091 is a critical SQL injection vulnerability identified in the xwiki-contrib macro-fullcalendar plugin, which is used to display wiki objects on a calendar interface. The flaw exists in versions prior to 2.4.5 and arises from improper neutralization of special elements in SQL commands (CWE-89). Specifically, any user with permission to view the Calendar.JSONService page—including unauthenticated guest users—can inject malicious SQL queries. This vulnerability allows attackers to access sensitive database information, manipulate data integrity, or cause denial of service by overwhelming the database with crafted queries. The vulnerability is remotely exploitable without requiring authentication or user interaction, significantly increasing its risk profile. The vendor has addressed this issue in version 2.4.5, but systems running older versions remain vulnerable. Although no public exploits have been observed in the wild, the CVSS v3.1 score of 10.0 reflects the maximum severity, indicating a critical threat to confidentiality, integrity, and availability with a wide attack surface and ease of exploitation.
Potential Impact
For European organizations, exploitation of this vulnerability could lead to severe data breaches, exposing sensitive corporate or personal data stored in XWiki databases. The integrity of data could be compromised, allowing attackers to alter or delete critical information, potentially disrupting business operations. Additionally, attackers could launch denial of service attacks against the database backend, causing service outages and impacting availability of wiki-based collaboration tools. Organizations in sectors such as government, finance, healthcare, and critical infrastructure that rely on XWiki for documentation or collaboration are particularly at risk. The fact that guest users can exploit this vulnerability means that external attackers do not need valid credentials, increasing the likelihood of attacks. The vulnerability could also be leveraged as a foothold for further network compromise or lateral movement within affected environments.
Mitigation Recommendations
Immediate upgrade of the macro-fullcalendar plugin to version 2.4.5 or later is the primary and most effective mitigation. Organizations should audit their XWiki installations to identify any instances running vulnerable versions. Restrict access to the Calendar.JSONService page by applying stricter access controls or network segmentation to limit exposure to untrusted users. Implement Web Application Firewalls (WAFs) with SQL injection detection rules to provide an additional layer of defense. Regularly monitor logs for unusual or suspicious SQL queries targeting the calendar service endpoints. Conduct security assessments and penetration testing focused on XWiki components to detect any residual vulnerabilities. Educate administrators and developers on secure coding practices to prevent similar injection flaws in custom macros or plugins.
Affected Countries
Germany, France, United Kingdom, Netherlands, Sweden, Finland, Belgium, Italy
CVE-2025-65091: CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') in xwiki-contrib macro-fullcalendar
Description
XWiki Full Calendar Macro displays objects from the wiki on the calendar. Prior to version 2.4.5, users with the right to view the Calendar.JSONService page (including guest users) can exploit a SQL injection vulnerability by accessing database info or starting a DoS attack. This issue has been patched in version 2.4.5.
AI-Powered Analysis
Technical Analysis
CVE-2025-65091 is a critical SQL injection vulnerability identified in the xwiki-contrib macro-fullcalendar plugin, which is used to display wiki objects on a calendar interface. The flaw exists in versions prior to 2.4.5 and arises from improper neutralization of special elements in SQL commands (CWE-89). Specifically, any user with permission to view the Calendar.JSONService page—including unauthenticated guest users—can inject malicious SQL queries. This vulnerability allows attackers to access sensitive database information, manipulate data integrity, or cause denial of service by overwhelming the database with crafted queries. The vulnerability is remotely exploitable without requiring authentication or user interaction, significantly increasing its risk profile. The vendor has addressed this issue in version 2.4.5, but systems running older versions remain vulnerable. Although no public exploits have been observed in the wild, the CVSS v3.1 score of 10.0 reflects the maximum severity, indicating a critical threat to confidentiality, integrity, and availability with a wide attack surface and ease of exploitation.
Potential Impact
For European organizations, exploitation of this vulnerability could lead to severe data breaches, exposing sensitive corporate or personal data stored in XWiki databases. The integrity of data could be compromised, allowing attackers to alter or delete critical information, potentially disrupting business operations. Additionally, attackers could launch denial of service attacks against the database backend, causing service outages and impacting availability of wiki-based collaboration tools. Organizations in sectors such as government, finance, healthcare, and critical infrastructure that rely on XWiki for documentation or collaboration are particularly at risk. The fact that guest users can exploit this vulnerability means that external attackers do not need valid credentials, increasing the likelihood of attacks. The vulnerability could also be leveraged as a foothold for further network compromise or lateral movement within affected environments.
Mitigation Recommendations
Immediate upgrade of the macro-fullcalendar plugin to version 2.4.5 or later is the primary and most effective mitigation. Organizations should audit their XWiki installations to identify any instances running vulnerable versions. Restrict access to the Calendar.JSONService page by applying stricter access controls or network segmentation to limit exposure to untrusted users. Implement Web Application Firewalls (WAFs) with SQL injection detection rules to provide an additional layer of defense. Regularly monitor logs for unusual or suspicious SQL queries targeting the calendar service endpoints. Conduct security assessments and penetration testing focused on XWiki components to detect any residual vulnerabilities. Educate administrators and developers on secure coding practices to prevent similar injection flaws in custom macros or plugins.
Affected Countries
Technical Details
- Data Version
- 5.2
- Assigner Short Name
- GitHub_M
- Date Reserved
- 2025-11-17T20:55:34.691Z
- Cvss Version
- 3.1
- State
- PUBLISHED
Threat ID: 6961cb1719784dcf52be20dd
Added to database: 1/10/2026, 3:44:23 AM
Last enriched: 1/10/2026, 3:58:40 AM
Last updated: 1/10/2026, 8:56:04 PM
Views: 17
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
CVE-2026-0824: Cross Site Scripting in questdb ui
MediumCVE-2025-13393: CWE-918 Server-Side Request Forgery (SSRF) in marceljm Featured Image from URL (FIFU)
MediumCVE-2025-12379: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in averta Shortcodes and extra features for Phlox theme
MediumCVE-2026-0822: Heap-based Buffer Overflow in quickjs-ng quickjs
MediumCVE-2026-0821: Heap-based Buffer Overflow in quickjs-ng quickjs
MediumActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
Need more coverage?
Upgrade to Pro Console in Console -> Billing for AI refresh and higher limits.
For incident response and remediation, OffSeq services can help resolve threats faster.