Lucene search

K
cvelistMitreCVELIST:CVE-2024-39031
HistoryJul 09, 2024 - 12:00 a.m.

CVE-2024-39031

2024-07-0900:00:00
mitre
www.cve.org
2
silverpeas core
xss payload
domain users
administrators
unauthorized execution

EPSS

0

Percentile

9.2%

In Silverpeas Core <= 6.3.5, in Mes Agendas, a user can create new events and add them to their calendar. Additionally, users can invite others from the same domain, including administrators, to these events. A standard user can inject an XSS payload into the “Titre” and “Description” fields when creating an event and then add the administrator or any user to the event. When the invited user (victim) views their own profile, the payload will be executed on their side, even if they do not click on the event.

EPSS

0

Percentile

9.2%

Related for CVELIST:CVE-2024-39031