In Silverpeas Core <= 6.3.5, in Mes Agendas, a user can create new events and add them to their calendar. Additionally, users can invite others from the same domain, including administrators, to these events. A standard user can inject an XSS payload into the "Titre" and "Description" fields when creating an event and then add the administrator or any user to the event. When the invited user (victim) views their own profile, the payload will be executed on their side, even if they do not click on the event.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2024-07-09T00:00:00

Updated: 2024-08-02T04:19:20.560Z

Reserved: 2024-06-21T00:00:00

Link: CVE-2024-39031

cve-icon Vulnrichment

Updated: 2024-07-11T17:26:38.022Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-07-09T21:15:15.147

Modified: 2024-07-25T22:15:08.837

Link: CVE-2024-39031

cve-icon Redhat

No data.