Ecosyste.ms: Advisories

An open API service providing security vulnerability metadata for many open source software ecosystems.

Security Advisories: GSA_kwCzR0hTQS12ZndoLWd2ZjYtbWZmOM4AA9vd

Silverpeas Core Cross-site Scripting vulnerability

In Silverpeas Core <= 6.3.5, in Mes Agendas, a user can create new events and add them to their calendar. Additionally, users can invite others from the same domain, including administrators, to these events. A standard user can inject an XSS payload into the "Titre" and "Description" fields when creating an event and then add the administrator or any user to the event. When the invited user (victim) views their own profile, the payload will be executed on their side, even if they do not click on the event.

Permalink: https://github.com/advisories/GHSA-vfwh-gvf6-mff8
JSON: https://advisories.ecosyste.ms/api/v1/advisories/GSA_kwCzR0hTQS12ZndoLWd2ZjYtbWZmOM4AA9vd
Source: GitHub Advisory Database
Origin: Unspecified
Severity: Moderate
Classification: General
Published: 2 months ago
Updated: about 1 month ago


CVSS Score: 5.4
CVSS vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

Identifiers: GHSA-vfwh-gvf6-mff8, CVE-2024-39031
References: Repository: https://github.com/toneemarqus/CVE-2024-39031
Blast Radius: 1.0

Affected Packages

maven:org.silverpeas.core:silverpeas-core-seb
Affected Version Ranges: <= 6.3.5
No known fixed version
maven:org.silverpeas.core:silverpeas-core-rs
Affected Version Ranges: <= 6.3.5
No known fixed version