Executive Summary

Informations
Name CVE-2024-36042 First vendor Publication 2024-06-03
Vendor Cve Last vendor Modification 2024-07-03

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

Silverpeas before 6.3.5 allows authentication bypass by omitting the Password field to AuthenticationServlet, often providing an unauthenticated user with superadmin access.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36042

Sources (Detail)

https://gist.github.com/ChrisPritchard/4b6d5c70d9329ef116266a6c238dcb2d
https://github.com/Silverpeas/Silverpeas-Core/tags
https://silverpeas.org/
Source Url

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
Date Informations
2024-07-03 09:27:32
  • Multiple Updates
2024-06-04 02:44:22
  • Multiple Updates
2024-06-04 02:44:19
  • Multiple Updates
2024-06-03 21:27:23
  • Multiple Updates
2024-06-03 13:27:29
  • First insertion