Skip to content

Silverpeas authentication bypass

High severity GitHub Reviewed Published Jun 3, 2024 to the GitHub Advisory Database • Updated Jun 4, 2024

Package

maven org.silverpeas.core:silverpeas-core (Maven)

Affected versions

< 6.3.5

Patched versions

6.3.5

Description

Silverpeas before 6.3.5 allows authentication bypass by omitting the Password field to AuthenticationServlet, often providing an unauthenticated user with superadmin access.

References

Published by the National Vulnerability Database Jun 3, 2024
Published to the GitHub Advisory Database Jun 3, 2024
Reviewed Jun 4, 2024
Last updated Jun 4, 2024

Severity

High

Weaknesses

No CWEs

CVE ID

CVE-2024-36042

GHSA ID

GHSA-4w54-wwc9-x62c
Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.