Lucene search

K
githubGitHub Advisory DatabaseGHSA-VFWH-GVF6-MFF8
HistoryJul 09, 2024 - 9:30 p.m.

Silverpeas Core Cross-site Scripting vulnerability

2024-07-0921:30:39
CWE-79
GitHub Advisory Database
github.com
3
cross-site scripting
silverpeas core
event creation
user profiles
security vulnerability

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

In Silverpeas Core <= 6.3.5, in Mes Agendas, a user can create new events and add them to their calendar. Additionally, users can invite others from the same domain, including administrators, to these events. A standard user can inject an XSS payload into the “Titre” and “Description” fields when creating an event and then add the administrator or any user to the event. When the invited user (victim) views their own profile, the payload will be executed on their side, even if they do not click on the event.

Affected configurations

Vulners
Node
org.silverpeas.coresilverpeas-core-sebRange6.3.5
OR
org.silverpeas.coresilverpeas-core-rsRange6.3.5
VendorProductVersionCPE
org.silverpeas.coresilverpeas-core-seb*cpe:2.3:a:org.silverpeas.core:silverpeas-core-seb:*:*:*:*:*:*:*:*
org.silverpeas.coresilverpeas-core-rs*cpe:2.3:a:org.silverpeas.core:silverpeas-core-rs:*:*:*:*:*:*:*:*

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

Related for GHSA-VFWH-GVF6-MFF8