Advisories for Maven/Org.silverpeas.core/Silverpeas-Core-Rs package

2024

Silverpeas Core Cross-site Scripting vulnerability

In Silverpeas Core <= 6.3.5, inside of mes agendas a user can create a new event and add it to his calendar. The user can also add other users to the event from the same domain, including administrator. A normal user can create an event with XSS payload inside Titre and Description parameters and add the administrator or any user to the event. When the other user (victim) visits his …