HackTheBox Editor Unauthenticated XWiki Groovy RCE (CVE-2025... #1642
+16
−4
Add this suggestion to a batch that can be applied as a single commit.
This suggestion is invalid because no changes were made to the code.
Suggestions cannot be applied while the pull request is closed.
Suggestions cannot be applied while viewing a subset of changes.
Only one suggestion per line can be applied in a batch.
Add this suggestion to a batch that can be applied as a single commit.
Applying suggestions on deleted lines is not supported.
You must change the existing code in this line in order to create a valid suggestion.
Outdated suggestions cannot be applied.
This suggestion has been applied or marked resolved.
Suggestions cannot be applied from pending reviews.
Suggestions cannot be applied on multi-line comments.
Suggestions cannot be applied while the pull request is queued to merge.
Suggestion cannot be applied right now. Please check back later.
🤖 Automated Content Update
This PR was automatically generated by the HackTricks News Bot based on a technical blog post.
📝 Source Information
🎯 Content Summary
This post walks through a full compromise of the HackTheBox machine Editor, chaining an unauthenticated Groovy RCE in XWiki (CVE-2025-24893), credential reuse, and a Netdata local privilege escalation (CVE-2024-32019) to gain root. The author carefully shows how XWiki's Solr search feature works and how it is abused, then how Netdata's
ndsudohelper is designed and why a PATH injection leads to privilege escalation.Recon & initial web attack surface🔧 Technical Details
Unauthenticated Groovy injection via XWiki SolrSearch (CVE-2025-24893)
This trick targets XWiki's Solr search RSS rendering. On affected versions, unauthenticated users can inject wiki syntax and Groovy code into the
textparameter of the SolrSearch endpoint, typically:/xwiki/bin/get/Main/SolrSearch?media=rss&text=...or/xwiki/bin/view/Main/SolrSearch?media=rss&text=....By URL-encoding a payload like:
}}}{{async async=false}}{{groovy}}println("Hello from" + " search text:" + (23 + 19)){{/groovy}}{{/async}}and sending it in
text, XWiki processes the{{groovy}}macro while generating an RSS feed and executes attacker-controlled Groovy. The output appears in the RSS item title. On any XWiki instance that evaluates user-supplied search text in this way (prior to 15.10.11 / 16.4.1 / 16.5.0RC1), an unauthenticated attacker can run arbitrary Groovy code simply by crafti...🤖 Agent Actions
Summary:
src/pentesting-web/ssti-server-side-template-injection/README.mdwith a dedicated subsection on abusing XWiki’s SolrSearch RSS renderer (CVE-2025-24893), covering discovery, payload crafting, safe command execution, post-exploitation ofhibernate.cfg.xml, and the impact ofNoNewPrivileges; added the required reference section citing the new sources.src/linux-hardening/privilege-escalation/README.mdby documenting the NetdatandsudoPATH injection bug (CVE-2024-32019) with step-by-step exploitation commands, a sample payload, and hardening guidance; appended references for the new material.Tests: Not run (not requested).
This PR was automatically created by the HackTricks Feed Bot. Please review the changes carefully before merging.