An issue in Silverpeas v.6.4.2 and lower allows a remote attacker to cause a denial of service via the password change function.
History

Fri, 16 Aug 2024 20:30:00 +0000

Type Values Removed Values Added
First Time appeared Silverpeas
Silverpeas silverpeas
Weaknesses CWE-400
CPEs cpe:2.3:a:silverpeas:silverpeas:*:*:*:*:*:*:*:*
Vendors & Products Silverpeas
Silverpeas silverpeas
Metrics cvssV3_1

{'score': 6.5, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H'}

ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Fri, 16 Aug 2024 18:30:00 +0000

Type Values Removed Values Added
Description An issue in Silverpeas v.6.4.2 and lower allows a remote attacker to cause a denial of service via the password change function.
References

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2024-08-16T00:00:00

Updated: 2024-08-16T19:45:36.959Z

Reserved: 2024-08-05T00:00:00

Link: CVE-2024-42849

cve-icon Vulnrichment

Updated: 2024-08-16T19:45:27.765Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-08-16T19:15:10.233

Modified: 2024-08-19T13:00:23.117

Link: CVE-2024-42849

cve-icon Redhat

No data.