Lucene search

K

Spip Security Vulnerabilities

cve
cve

CVE-2024-23659

SPIP before 4.1.14 and 4.2.x before 4.2.8 allows XSS via the name of an uploaded file. This is related to javascript/bigup.js and...

6.1CVSS

6.1AI Score

0.001EPSS

2024-01-19 05:15 AM
54
cve
cve

CVE-2023-52322

ecrire/public/assembler.php in SPIP before 4.1.13 and 4.2.x before 4.2.7 allows XSS because input from _request() is not restricted to safe characters such as...

6.1CVSS

5.9AI Score

0.001EPSS

2024-01-04 07:15 AM
43
cve
cve

CVE-2023-27372

SPIP before 4.2.1 allows Remote Code Execution via form values in the public area because serialization is mishandled. The fixed versions are 3.2.18, 4.0.10, 4.1.8, and...

9.8CVSS

9.4AI Score

0.974EPSS

2023-02-28 08:15 PM
124
cve
cve

CVE-2023-24258

SPIP v4.1.5 and earlier was discovered to contain a SQL injection vulnerability via the _oups parameter. This vulnerability allows attackers to execute arbitrary code via a crafted POST...

9.8CVSS

9.8AI Score

0.002EPSS

2023-02-27 09:15 PM
37
cve
cve

CVE-2022-37155

RCE in SPIP 3.1.13 through 4.1.2 allows remote authenticated users to execute arbitrary code via the _oups...

8.8CVSS

8.7AI Score

0.005EPSS

2022-12-14 12:15 AM
35
cve
cve

CVE-2022-28960

A PHP injection vulnerability in Spip before v3.2.8 allows attackers to execute arbitrary PHP code via the _oups parameter at...

8.8CVSS

9AI Score

0.002EPSS

2022-05-19 09:15 PM
61
3
cve
cve

CVE-2022-28959

Multiple cross-site scripting (XSS) vulnerabilities in the component /spip.php of Spip Web Framework v3.1.13 and below allows attackers to execute arbitrary web scripts or...

6.1CVSS

6.5AI Score

0.001EPSS

2022-05-19 09:15 PM
49
3
cve
cve

CVE-2022-28961

Spip Web Framework v3.1.13 and below was discovered to contain multiple SQL injection vulnerabilities at /ecrire via the lier_trad and where...

8.8CVSS

9.2AI Score

0.001EPSS

2022-05-19 09:15 PM
48
3
cve
cve

CVE-2022-26846

SPIP before 3.2.14 and 4.x before 4.0.5 allows remote authenticated editors to execute arbitrary...

8.8CVSS

8.7AI Score

0.003EPSS

2022-03-10 05:48 PM
90
cve
cve

CVE-2022-26847

SPIP before 3.2.14 and 4.x before 4.0.5 allows unauthenticated access to information about editorial...

5.3CVSS

5.8AI Score

0.001EPSS

2022-03-10 05:48 PM
117
cve
cve

CVE-2021-44122

SPIP 4.0.0 is affected by a Cross Site Request Forgery (CSRF) vulnerability in ecrire/public/aiguiller.php, ecrire/public/balises.php, ecrire/balise/formulaire_.php. To exploit the vulnerability, a visitor must visit a malicious website which redirects to the SPIP website. It is also possible to...

8.8CVSS

8.6AI Score

0.001EPSS

2022-01-26 12:15 PM
41
cve
cve

CVE-2021-44120

SPIP 4.0.0 is affected by a Cross Site Scripting (XSS) vulnerability in ecrire/public/interfaces.php, adding the function safehtml to the vulnerable fields. An editor is able to modify his personal information. If the editor has an article written and available, when a user goes to the public site....

5.4CVSS

5.3AI Score

0.001EPSS

2022-01-26 12:15 PM
44
cve
cve

CVE-2021-44123

SPIP 4.0.0 is affected by a remote command execution vulnerability. To exploit the vulnerability, an attacker must craft a malicious picture with a double extension, upload it and then click on it to execute...

8.8CVSS

8.7AI Score

0.002EPSS

2022-01-26 12:15 PM
46
cve
cve

CVE-2021-44118

SPIP 4.0.0 is affected by a Cross Site Scripting (XSS) vulnerability. To exploit the vulnerability, a visitor must browse to a malicious SVG file. The vulnerability allows an authenticated attacker to inject malicious code running on the client side into web pages visited by other users (stored...

5.4CVSS

5.3AI Score

0.001EPSS

2022-01-26 12:15 PM
46
cve
cve

CVE-2020-28984

prive/formulaires/configurer_preferences.php in SPIP before 3.2.8 does not properly validate the couleur, display, display_navigation, display_outils, imessage, and spip_ecran...

9.8CVSS

9.2AI Score

0.002EPSS

2020-11-23 10:15 PM
57
1
cve
cve

CVE-2019-19830

core/plugins/medias in SPIP 3.2.x before 3.2.7 allows remote authenticated authors to inject content into the...

6.5CVSS

6.4AI Score

0.003EPSS

2019-12-17 05:15 AM
74
cve
cve

CVE-2019-16393

SPIP before 3.1.11 and 3.2 before 3.2.5 mishandles redirect URLs in ecrire/inc/headers.php with a %0D, %0A, or %20...

6.1CVSS

6.3AI Score

0.002EPSS

2019-09-17 09:15 PM
111
cve
cve

CVE-2019-16391

SPIP before 3.1.11 and 3.2 before 3.2.5 allows authenticated visitors to modify any published content and execute other modifications in the database. This is related to ecrire/inc/meta.php and...

6.5CVSS

6.5AI Score

0.001EPSS

2019-09-17 09:15 PM
102
cve
cve

CVE-2019-16392

SPIP before 3.1.11 and 3.2 before 3.2.5 allows prive/formulaires/login.php XSS via error...

6.1CVSS

6.1AI Score

0.002EPSS

2019-09-17 09:15 PM
105
cve
cve

CVE-2019-16394

SPIP before 3.1.11 and 3.2 before 3.2.5 provides different error messages from the password-reminder page depending on whether an e-mail address exists, which might help attackers to enumerate...

5.3CVSS

5.8AI Score

0.003EPSS

2019-09-17 09:15 PM
111
cve
cve

CVE-2019-11071

SPIP 3.1 before 3.1.10 and 3.2 before 3.2.4 allows authenticated visitors to execute arbitrary code on the host server because var_memotri is...

8.8CVSS

8.8AI Score

0.007EPSS

2019-04-10 09:29 PM
37
cve
cve

CVE-2017-15736

Cross-site scripting (XSS) vulnerability (stored) in SPIP before 3.1.7 allows remote attackers to inject arbitrary web script or HTML via a crafted string, as demonstrated by a PGP field, related to prive/objets/contenu/auteur.html and...

6.1CVSS

5.9AI Score

0.002EPSS

2017-10-22 06:29 PM
44
cve
cve

CVE-2017-9736

SPIP 3.1.x before 3.1.6 and 3.2.x before Beta 3 does not remove shell metacharacters from the host field, allowing a remote attacker to cause remote code...

9.8CVSS

9.6AI Score

0.028EPSS

2017-06-17 04:29 PM
35
cve
cve

CVE-2016-7981

Cross-site scripting (XSS) vulnerability in valider_xml.php in SPIP 3.1.2 and earlier allows remote attackers to inject arbitrary web script or HTML via the var_url parameter in a valider_xml...

6.1CVSS

6.4AI Score

0.003EPSS

2017-01-18 05:59 PM
25
cve
cve

CVE-2016-7982

Directory traversal vulnerability in ecrire/exec/valider_xml.php in SPIP 3.1.2 and earlier allows remote attackers to enumerate the files on the system via the var_url parameter in a valider_xml...

7.5CVSS

7.4AI Score

0.022EPSS

2017-01-18 05:59 PM
34
cve
cve

CVE-2016-7998

The SPIP template composer/compiler in SPIP 3.1.2 and earlier allows remote authenticated users to execute arbitrary PHP code by uploading an HTML file with a crafted (1) INCLUDE or (2) INCLURE tag and then accessing it with a valider_xml...

8.8CVSS

8.5AI Score

0.009EPSS

2017-01-18 05:59 PM
35
cve
cve

CVE-2016-7980

Cross-site request forgery (CSRF) vulnerability in ecrire/exec/valider_xml.php in SPIP 3.1.2 and earlier allows remote attackers to hijack the authentication of administrators for requests that execute the XML validator on a local file via a crafted valider_xml request. NOTE: this issue can be...

8.8CVSS

8.9AI Score

0.004EPSS

2017-01-18 05:59 PM
36
4
cve
cve

CVE-2016-7999

ecrire/exec/valider_xml.php in SPIP 3.1.2 and earlier allows remote attackers to conduct server side request forgery (SSRF) attacks via a URL in the var_url parameter in a valider_xml...

7.4CVSS

7.8AI Score

0.004EPSS

2017-01-18 05:59 PM
22
cve
cve

CVE-2016-9997

SPIP 3.1.x suffers from a Reflected Cross Site Scripting Vulnerability in /ecrire/exec/puce_statut.php involving the $id parameter, as demonstrated by a /ecrire/?exec=puce_statut...

6.1CVSS

5.9AI Score

0.001EPSS

2016-12-17 03:59 AM
26
4
cve
cve

CVE-2016-9998

SPIP 3.1.x suffer from a Reflected Cross Site Scripting Vulnerability in /ecrire/exec/info_plugin.php involving the $plugin parameter, as demonstrated by a /ecrire/?exec=info_plugin...

6.1CVSS

5.9AI Score

0.001EPSS

2016-12-17 03:59 AM
27
4
cve
cve

CVE-2016-9152

Cross-site scripting (XSS) vulnerability in ecrire/exec/plonger.php in SPIP 3.1.3 allows remote attackers to inject arbitrary web script or HTML via the rac...

6.1CVSS

6AI Score

0.001EPSS

2016-12-05 06:59 PM
30
4
cve
cve

CVE-2016-3154

The encoder_contexte_ajax function in ecrire/inc/filtres.php in SPIP 2.x before 2.1.19, 3.0.x before 3.0.22, and 3.1.x before 3.1.1 allows remote attackers to conduct PHP object injection attacks and execute arbitrary PHP code via a crafted serialized...

9.8CVSS

9.6AI Score

0.006EPSS

2016-04-08 02:59 PM
45
cve
cve

CVE-2016-3153

SPIP 2.x before 2.1.19, 3.0.x before 3.0.22, and 3.1.x before 3.1.1 allows remote attackers to execute arbitrary PHP code by adding content, related to the filtrer_entites...

9.8CVSS

9.7AI Score

0.006EPSS

2016-04-08 02:59 PM
43
cve
cve

CVE-2013-7303

Multiple cross-site scripting (XSS) vulnerabilities in (1) squelettes-dist/formulaires/inscription.php and (2) prive/forms/editer_auteur.php in SPIP before 2.1.25 and 3.0.x before 3.0.13 allow remote attackers to inject arbitrary web script or HTML via the author name...

5.8AI Score

0.003EPSS

2014-01-30 09:55 PM
18
cve
cve

CVE-2013-4555

Cross-site request forgery (CSRF) vulnerability in ecrire/action/logout.php in SPIP before 2.1.24 allows remote attackers to hijack the authentication of arbitrary users for requests that logout the user via unspecified...

7.2AI Score

0.008EPSS

2013-11-18 02:55 AM
26
cve
cve

CVE-2013-4556

Cross-site scripting (XSS) vulnerability in the author page (prive/formulaires/editer_auteur.php) in SPIP before 2.1.24 and 3.0.x before 3.0.12 allows remote attackers to inject arbitrary web script or HTML via the url_site...

5.7AI Score

0.003EPSS

2013-11-18 02:55 AM
28
cve
cve

CVE-2013-4557

The Security Screen (core/securite/ecran_securite.php) before 1.1.8 for SPIP, as used in SPIP 3.0.x before 3.0.12, allows remote attackers to execute arbitrary PHP via the connect...

7.3AI Score

0.024EPSS

2013-11-18 02:55 AM
34
cve
cve

CVE-2013-2118

SPIP 3.0.x before 3.0.9, 2.1.x before 2.1.22, and 2.0.x before 2.0.23 allows remote attackers to gain privileges and "take editorial control" via vectors related to...

6.8AI Score

0.013EPSS

2013-07-09 05:55 PM
43
cve
cve

CVE-2012-2151

Multiple cross-site scripting (XSS) vulnerabilities in SPIP 1.9.x before 1.9.2.o, 2.0.x before 2.0.18, and 2.1.x before 2.1.13 allow remote attackers to inject arbitrary web script or HTML via unspecified...

5.6AI Score

0.003EPSS

2012-08-14 10:55 PM
34
4
cve
cve

CVE-2012-4331

Multiple unspecified vulnerabilities in SPIP before 1.9.2.o, 2.0.x before 2.0.18, and 2.1.x before 2.1.13 have unknown impact and attack vectors that are not related to cross-site scripting (XSS), different vulnerabilities than...

5.9AI Score

0.002EPSS

2012-08-14 10:55 PM
24
cve
cve

CVE-2009-3041

SPIP 1.9 before 1.9.2i and 2.0.x through 2.0.8 does not use proper access control for (1) ecrire/exec/install.php and (2) ecrire/index.php, which allows remote attackers to conduct unauthorized activities related to installation and backups, as exploited in the wild in August...

6.9AI Score

0.073EPSS

2009-09-01 06:30 PM
26
cve
cve

CVE-2008-5812

Multiple unspecified vulnerabilities in SPIP 1.8 before 1.8.3b, 1.9 before 1.9.2g, and 2.0 before 2.0.2 have unknown impact and attack...

7AI Score

0.003EPSS

2009-01-02 06:11 PM
18
cve
cve

CVE-2008-5813

SQL injection vulnerability in inc/rubriques.php in SPIP 1.8 before 1.8.3b, 1.9 before 1.9.2g, and 2.0 before 2.0.2 allows remote attackers to execute arbitrary SQL commands via the ID parameter. NOTE: some of these details are obtained from third party...

8.6AI Score

0.008EPSS

2009-01-02 06:11 PM
21
cve
cve

CVE-2007-4525

PHP remote file inclusion vulnerability in inc-calcul.php3 in SPIP 1.7.2 allows remote attackers to execute arbitrary PHP code via a URL in the squelette_cache parameter, a different vector than CVE-2006-1702. NOTE: this issue has been disputed by third party researchers, stating that the...

7.8AI Score

0.014EPSS

2007-08-25 12:17 AM
24
cve
cve

CVE-2006-1702

PHP remote file inclusion vulnerability in spip_login.php3 in SPIP 1.8.3 allows remote attackers to execute arbitrary PHP code via a URL in the url...

7.6AI Score

0.051EPSS

2006-04-11 10:02 AM
22
cve
cve

CVE-2006-1295

Cross-site scripting (XSS) vulnerability in recherche.php3 in SPIP 1.8.2-g allows remote attackers to inject arbitrary web script or HTML via the recherche...

5.9AI Score

0.005EPSS

2006-03-19 11:02 PM
23
cve
cve

CVE-2006-0625

Directory traversal vulnerability in Spip_RSS.PHP in SPIP 1.8.2g and earlier allows remote attackers to read or include arbitrary files via ".." sequences in the GLOBALS[type_urls] parameter, which could then be used to execute arbitrary code via resultant direct static code injection in the file.....

8.1AI Score

0.037EPSS

2006-02-09 06:06 PM
23
cve
cve

CVE-2006-0626

SQL injection vulnerability in spip_acces_doc.php3 in SPIP 1.8.2g and earlier allows remote attackers to execute arbitrary SQL commands via the file...

8.7AI Score

0.01EPSS

2006-02-09 06:06 PM
30
cve
cve

CVE-2006-0517

Multiple SQL injection vulnerabilities in formulaires/inc-formulaire_forum.php3 in SPIP 1.8.2-e and earlier and 1.9 Alpha 2 (5539) and earlier allow remote attackers to execute arbitrary SQL commands via the (1) id_forum, (2) id_article, or (3) id_breve parameters to forum.php3; (4) unspecified...

8.7AI Score

0.021EPSS

2006-02-02 11:02 AM
24
4
cve
cve

CVE-2006-0519

SPIP 1.8.2-e and earlier and 1.9 Alpha 2 (5539) and earlier allows remote attackers to obtain sensitive information via a direct request to inc-messforum.php3, which reveals the path in an error...

6.2AI Score

0.007EPSS

2006-02-02 11:02 AM
23
Total number of security vulnerabilities52