Page 6 of 48 results (0.006 seconds)

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 0

Cross-site scripting (XSS) vulnerability in valider_xml.php in SPIP 3.1.2 and earlier allows remote attackers to inject arbitrary web script or HTML via the var_url parameter in a valider_xml action. Vulnerabilidad de XSS en valider_xml.php en SPIP 3.1.2 y versiones anteriores permite a atacantes remotos inyectar secuencias de comandos web o HTML a través del parámetro var_url en una acción valider_xml. SPIP versions 3.1.2 and below suffer from a cross site scripting vulnerability. • http://www.openwall.com/lists/oss-security/2016/10/05/17 http://www.openwall.com/lists/oss-security/2016/10/06/6 http://www.openwall.com/lists/oss-security/2016/10/12/7 http://www.securityfocus.com/bid/93451 https://core.spip.net/projects/spip/repository/revisions/23200 https://core.spip.net/projects/spip/repository/revisions/23201 https://core.spip.net/projects/spip/repository/revisions/23202 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 1

Cross-site request forgery (CSRF) vulnerability in ecrire/exec/valider_xml.php in SPIP 3.1.2 and earlier allows remote attackers to hijack the authentication of administrators for requests that execute the XML validator on a local file via a crafted valider_xml request. NOTE: this issue can be combined with CVE-2016-7998 to execute arbitrary PHP code. Vulnerabilidad de CSRF en ecrire/exec/valider_xml.php en SPIP 3.1.2 y versiones anteriores permite a atacantes remotos secuestrar la autenticación de los administradores de las solicitudes que ejecutan el validador XML en un archivo local a través de una solicitud valider_xml manipulada. NOTA: este problema se puede combinar con CVE-2016-7998 para ejecutar código PHP arbitrario. SPIP versions 3.1.2 and below suffer from a cross site request forgery vulnerability. • https://www.exploit-db.com/exploits/40597 http://www.openwall.com/lists/oss-security/2016/10/05/17 http://www.openwall.com/lists/oss-security/2016/10/06/6 http://www.openwall.com/lists/oss-security/2016/10/12/6 http://www.securityfocus.com/bid/93451 https://core.spip.net/projects/spip/repository/revisions/23201 https://core.spip.net/projects/spip/repository/revisions/23202 https://core.spip.net/projects/spip/repository/revisions/23203 https://sysdream.com/news • CWE-352: Cross-Site Request Forgery (CSRF) •

CVSS: 9.8EPSS: 0%CPEs: 63EXPL: 0

SPIP 2.x before 2.1.19, 3.0.x before 3.0.22, and 3.1.x before 3.1.1 allows remote attackers to execute arbitrary PHP code by adding content, related to the filtrer_entites function. SPIP 2.x en versiones anteriore a 2.1.19, 3.0.x en versiones anteriores a 3.0.22 y 3.1.x en versiones anteriores a 3.1.1 permite a atacantes remotos ejecutar código PHP arbitrario añadiendo contenido, relacionado con la función filtrer_entites. • http://www.debian.org/security/2016/dsa-3518 https://blog.spip.net/Mise-a-jour-CRITIQUE-de-securite-Sortie-de-SPIP-3-1-1-SPIP-3-0-22-et-SPIP-2-1.html?lang=fr https://core.spip.net/projects/spip/repository/revisions/22911 • CWE-94: Improper Control of Generation of Code ('Code Injection') •

CVSS: 9.8EPSS: 0%CPEs: 62EXPL: 0

The encoder_contexte_ajax function in ecrire/inc/filtres.php in SPIP 2.x before 2.1.19, 3.0.x before 3.0.22, and 3.1.x before 3.1.1 allows remote attackers to conduct PHP object injection attacks and execute arbitrary PHP code via a crafted serialized object. La función encoder_contexte_ajax en ecrire/inc/filtres.php en SPIP 2.x en versiones anteriores a 2.1.19, 3.0.x en versiones anteriores a 3.0.22 y 3.1.x en versiones anteriores a 3.1.1 permite a atacantes remotos llevar a cabo ataques de inyección de objeto PHP y ejecutar código PHP arbitrario a través de un objeto serializado manipulado. • http://www.debian.org/security/2016/dsa-3518 https://blog.spip.net/Mise-a-jour-CRITIQUE-de-securite-Sortie-de-SPIP-3-1-1-SPIP-3-0-22-et-SPIP-2-1.html?lang=fr https://core.spip.net/projects/spip/repository/revisions/22903 • CWE-94: Improper Control of Generation of Code ('Code Injection') •

CVSS: 4.3EPSS: 0%CPEs: 52EXPL: 0

Multiple cross-site scripting (XSS) vulnerabilities in (1) squelettes-dist/formulaires/inscription.php and (2) prive/forms/editer_auteur.php in SPIP before 2.1.25 and 3.0.x before 3.0.13 allow remote attackers to inject arbitrary web script or HTML via the author name field. Múltiples vulnerabilidades de XSS en (1) squelettes-dist/formulaires/inscription.php y (2) prive/forms/editer_auteur.php de SPIP anterior a la versión 2.1.25 y 3.0.x anterior a 3.0.13 permite a atacantes remotos inyectar script Web o HTML arbitrario a través del campo de nombre de autor. • http://core.spip.org/projects/spip/repository/revisions/20902 http://seclists.org/oss-sec/2014/q1/123 http://seclists.org/oss-sec/2014/q1/128 http://secunia.com/advisories/56381 http://www.securitytracker.com/id/1029703 http://www.spip.net/fr_article5648.html http://www.spip.net/fr_article5665.html http://zone.spip.org/trac/spip-zone/changeset/77768 https://exchange.xforce.ibmcloud.com/vulnerabilities/90643 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •