Page 3 of 54 results (0.004 seconds)

CVSS: 8.8EPSS: 0%CPEs: 5EXPL: 0

SPIP before 3.2.14 and 4.x before 4.0.5 allows remote authenticated editors to execute arbitrary code. SPIP versiones anteriores a 3.2.14 y versiones 4.x anteriores a 4.0.5, permite a editores remotos autenticados ejecutar código arbitrario • https://blog.spip.net/Mise-a-jour-critique-de-securite-sorties-de-SPIP-4-0-5-et-SPIP-3-2-14.html https://git.spip.net/spip/medias/commit/3014b845da2dd8ad15ff04b50fd9dbba388a9ca2 https://lists.debian.org/debian-lts-announce/2022/03/msg00020.html https://lists.debian.org/debian-security-announce/2022/msg00060.html •

CVSS: 5.3EPSS: 0%CPEs: 5EXPL: 0

SPIP before 3.2.14 and 4.x before 4.0.5 allows unauthenticated access to information about editorial objects. SPIP versiones anteriores a 3.2.14 y versiones 4.x anteriores a 4.0.5, permite el acceso no autenticado a información sobre objetos editoriales • https://blog.spip.net/Mise-a-jour-critique-de-securite-sorties-de-SPIP-4-0-5-et-SPIP-3-2-14.html https://git.spip.net/spip/medias/commit/3014b845da2dd8ad15ff04b50fd9dbba388a9ca2 https://lists.debian.org/debian-lts-announce/2022/03/msg00020.html https://lists.debian.org/debian-security-announce/2022/msg00060.html • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 0

SPIP 4.0.0 is affected by a remote command execution vulnerability. To exploit the vulnerability, an attacker must craft a malicious picture with a double extension, upload it and then click on it to execute it. SPIP versión 4.0.0 está afectado por una vulnerabilidad de ejecución remota de comandos. Para explotar la vulnerabilidad, un atacante debe diseñar una imagen maliciosa con doble extensión, subirla y luego hacer clic en ella para ejecutarla • https://git.spip.net/spip/spip/commit/1cf91def15966406ddd0488cf9d1ecd1ae82d47a • CWE-434: Unrestricted Upload of File with Dangerous Type •

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 0

SPIP 4.0.0 is affected by a Cross Site Request Forgery (CSRF) vulnerability in ecrire/public/aiguiller.php, ecrire/public/balises.php, ecrire/balise/formulaire_.php. To exploit the vulnerability, a visitor must visit a malicious website which redirects to the SPIP website. It is also possible to combine XSS vulnerabilities in SPIP 4.0.0 to exploit it. The vulnerability allows an authenticated attacker to execute malicious code without the knowledge of the user on the website (CSRF). SPIP versión 4.0.0 está afectado por una vulnerabilidad de tipo Cross Site Request Forgery (CSRF) en los archivos ecrire/public/aiguiller.php, ecrire/public/balises.php, ecrire/balise/formulaire_.php. • https://git.spip.net/spip/spip/commit/1b8e4f404c2441c15ca6540b9a6d8e50cff219db • CWE-352: Cross-Site Request Forgery (CSRF) •

CVSS: 5.4EPSS: 0%CPEs: 1EXPL: 0

SPIP 4.0.0 is affected by a Cross Site Scripting (XSS) vulnerability in ecrire/public/interfaces.php, adding the function safehtml to the vulnerable fields. An editor is able to modify his personal information. If the editor has an article written and available, when a user goes to the public site and wants to read the author's information, the malicious code will be executed. The "Who are you" and "Website Name" fields are vulnerable. SPIP versión 4.0.0 está afectado por una vulnerabilidad de tipo Cross Site Scripting (XSS) en el archivo ecrire/public/interfaces.php, que añade la función safehtml a los campos vulnerables. • https://git.spip.net/spip/spip/commit/d548391d799387d1e93cf1a369d385c72f7d5c81 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •