Lucene search

K

Silverpeas Security Vulnerabilities

cve
cve

CVE-2023-47323

The notification/messaging feature of Silverpeas Core 6.3.1 does not enforce access control on the ID parameter. This allows an attacker to read all messages sent between other users; including those sent only to...

7.5CVSS

7.4AI Score

0.001EPSS

2023-12-13 02:15 PM
8
cve
cve

CVE-2023-47321

Silverpeas Core 6.3.1 is vulnerable to Incorrect Access Control via the "Porlet Deployer" which allows administrators to deploy .WAR...

4.9CVSS

5.1AI Score

0.0005EPSS

2023-12-13 02:15 PM
8
cve
cve

CVE-2023-47322

The "userModify" feature of Silverpeas Core 6.3.1 is vulnerable to Cross Site Request Forgery (CSRF) leading to privilege escalation. If an administrator goes to a malicious URL while being authenticated to the Silverpeas application, the CSRF with execute making the attacker an administrator user....

8.8CVSS

8.8AI Score

0.001EPSS

2023-12-13 02:15 PM
6
cve
cve

CVE-2023-47325

Silverpeas Core 6.3.1 administrative "Bin" feature is affected by broken access control. A user with low privileges is able to navigate directly to the bin, revealing all deleted spaces. The user can then restore or permanently delete the...

5.4CVSS

5.4AI Score

0.0004EPSS

2023-12-13 02:15 PM
9
cve
cve

CVE-2023-47327

The "Create a Space" feature in Silverpeas Core 6.3.1 is reserved for use by administrators. This function suffers from broken access control, allowing any authenticated user to create a space by navigating to the correct...

4.3CVSS

4.4AI Score

0.0004EPSS

2023-12-13 02:15 PM
6
cve
cve

CVE-2023-47326

Silverpeas Core 6.3.1 is vulnerable to Cross Site Request Forgery (CSRF) via the Domain SQL Create...

8.8CVSS

9AI Score

0.001EPSS

2023-12-13 02:15 PM
6
cve
cve

CVE-2023-47320

Silverpeas Core 6.3.1 is vulnerable to Incorrect Access Control. An attacker with low privileges is able to execute the administrator-only function of putting the application in "Maintenance Mode" due to broken access control. This makes the application unavailable to all users. This affects...

8.1CVSS

8.1AI Score

0.0005EPSS

2023-12-13 02:15 PM
7
cve
cve

CVE-2023-47324

Silverpeas Core 6.3.1 is vulnerable to Cross Site Scripting (XSS) via the message/notification...

5.4CVSS

5.2AI Score

0.001EPSS

2023-12-13 02:15 PM
9
cve
cve

CVE-2018-19586

Silverpeas 5.15 through 6.0.2 is affected by an authenticated Directory Traversal vulnerability that can be triggered during file uploads because core/webapi/upload/FileUploadData.java mishandles a StringUtil.java call. This vulnerability enables regular users to write arbitrary files on the...

9.9CVSS

9.5AI Score

0.002EPSS

2019-04-09 06:29 PM
21