Skip to content

Silverpeas authentication bypass

Critical severity GitHub Reviewed Published Jun 3, 2024 to the GitHub Advisory Database • Updated Jul 5, 2024

Package

maven org.silverpeas.core:silverpeas-core (Maven)

Affected versions

< 6.3.5

Patched versions

6.3.5

Description

Silverpeas before 6.3.5 allows authentication bypass by omitting the Password field to AuthenticationServlet, often providing an unauthenticated user with superadmin access.

References

Published by the National Vulnerability Database Jun 3, 2024
Published to the GitHub Advisory Database Jun 3, 2024
Reviewed Jun 4, 2024
Last updated Jul 5, 2024

Severity

Critical
9.8
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Weaknesses

CVE ID

CVE-2024-36042

GHSA ID

GHSA-4w54-wwc9-x62c
Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.