Skip to content

Latest commit

 

History

History

CVE-2023-47323

Folders and files

NameName
Last commit message
Last commit date

parent directory

..
 
 

CVE-2023-47323: Silverpeas Core Broken Access Control Allows Reading All Messages

Information

Description: The notification/messaging feature does not enforce access control on the ID parameter, allowing any user to read all messages (including admin-only messages).
Versions Affected: < 6.3.1
Version Fixed: 6.3.2
Researcher: Tyler Ramsbey (https://youtube.com/@TylerRamsbey)
Disclosure Link: https://rhinosecuritylabs.com/research/silverpeas-file-read-cves/
NIST CVE Link: https://nvd.nist.gov/vuln/detail/CVE-2023-47320

Proof-of-Concept Exploit

Description

The notification/messaging feature of Silverpeas Core 6.3.1 does not enforce access control on the ID parameter. This allows an attacker to read all messages sent between other users; including those sent only to administrators.

Usage/Exploitation

To exploit this vulnerability, an attacker can use a script or Burp Suite Intruder to view all messages by attacking the ID parameter in this URL: http://localhost:8080/silverpeas/RSILVERMAIL/jsp/ReadMessage.jsp?ID=[messageID] - the messages begin at "1" and increase in intervals of 1.