Vulnerabilities (CVE)

Filtered by vendor Silverpeas Subscribe
Filtered by product Silverpeas
Total 9 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-47326 1 Silverpeas 1 Silverpeas 2024-02-28 N/A 8.8 HIGH
Silverpeas Core 6.3.1 is vulnerable to Cross Site Request Forgery (CSRF) via the Domain SQL Create function.
CVE-2023-47327 1 Silverpeas 1 Silverpeas 2024-02-28 N/A 4.3 MEDIUM
The "Create a Space" feature in Silverpeas Core 6.3.1 is reserved for use by administrators. This function suffers from broken access control, allowing any authenticated user to create a space by navigating to the correct URL.
CVE-2023-47322 1 Silverpeas 1 Silverpeas 2024-02-28 N/A 8.8 HIGH
The "userModify" feature of Silverpeas Core 6.3.1 is vulnerable to Cross Site Request Forgery (CSRF) leading to privilege escalation. If an administrator goes to a malicious URL while being authenticated to the Silverpeas application, the CSRF with execute making the attacker an administrator user in the application.
CVE-2023-47323 1 Silverpeas 1 Silverpeas 2024-02-28 N/A 7.5 HIGH
The notification/messaging feature of Silverpeas Core 6.3.1 does not enforce access control on the ID parameter. This allows an attacker to read all messages sent between other users; including those sent only to administrators.
CVE-2023-47325 1 Silverpeas 1 Silverpeas 2024-02-28 N/A 5.4 MEDIUM
Silverpeas Core 6.3.1 administrative "Bin" feature is affected by broken access control. A user with low privileges is able to navigate directly to the bin, revealing all deleted spaces. The user can then restore or permanently delete the spaces.
CVE-2023-47321 1 Silverpeas 1 Silverpeas 2024-02-28 N/A 4.9 MEDIUM
Silverpeas Core 6.3.1 is vulnerable to Incorrect Access Control via the "Porlet Deployer" which allows administrators to deploy .WAR portlets.
CVE-2023-47324 1 Silverpeas 1 Silverpeas 2024-02-28 N/A 5.4 MEDIUM
Silverpeas Core 6.3.1 is vulnerable to Cross Site Scripting (XSS) via the message/notification feature.
CVE-2023-47320 1 Silverpeas 1 Silverpeas 2024-02-28 N/A 8.1 HIGH
Silverpeas Core 6.3.1 is vulnerable to Incorrect Access Control. An attacker with low privileges is able to execute the administrator-only function of putting the application in "Maintenance Mode" due to broken access control. This makes the application unavailable to all users. This affects Silverpeas Core 6.3.1 and below.
CVE-2018-19586 1 Silverpeas 1 Silverpeas 2024-02-28 9.0 HIGH 9.9 CRITICAL
Silverpeas 5.15 through 6.0.2 is affected by an authenticated Directory Traversal vulnerability that can be triggered during file uploads because core/webapi/upload/FileUploadData.java mishandles a StringUtil.java call. This vulnerability enables regular users to write arbitrary files on the underlying system with privileges of the user running the application. Especially, an attacker may leverage the vulnerability to write an executable JSP file in an exposed web directory to execute commands on the underlying system.