Page 9 of 45 results (0.005 seconds)

CVSS: 7.5EPSS: 1%CPEs: 1EXPL: 3

SQL injection vulnerability in spip_acces_doc.php3 in SPIP 1.8.2g and earlier allows remote attackers to execute arbitrary SQL commands via the file parameter. • https://www.exploit-db.com/exploits/1482 http://retrogod.altervista.org/spip_182g_shell_inj_xpl.html http://secunia.com/advisories/18676 http://securitytracker.com/id?1015602 http://www.osvdb.org/23087 http://www.securityfocus.com/bid/16551 http://www.vupen.com/english/advisories/2006/0483 https://exchange.xforce.ibmcloud.com/vulnerabilities/24599 •

CVSS: 7.5EPSS: 2%CPEs: 2EXPL: 1

Multiple SQL injection vulnerabilities in formulaires/inc-formulaire_forum.php3 in SPIP 1.8.2-e and earlier and 1.9 Alpha 2 (5539) and earlier allow remote attackers to execute arbitrary SQL commands via the (1) id_forum, (2) id_article, or (3) id_breve parameters to forum.php3; (4) unspecified vectors related to "session handling"; and (5) when posting "petitions". • http://archives.neohapsis.com/archives/fulldisclosure/2006-01/0990.html http://secunia.com/advisories/18676 http://securityreason.com/securityalert/395 http://securitytracker.com/id?1015556 http://www.osvdb.org/22844 http://www.osvdb.org/22845 http://www.osvdb.org/22848 http://www.securityfocus.com/archive/1/423655/100/0/threaded http://www.securityfocus.com/bid/16458 http://www.securityfocus.com/bid/24397 http://www.vupen.com/english/advisories/2006/0398 http://www •

CVSS: 4.3EPSS: 0%CPEs: 2EXPL: 1

Cross-site scripting (XSS) vulnerability in index.php3 in SPIP 1.8.2-e and earlier and 1.9 Alpha 2 (5539) and earlier allows remote attackers to inject arbitrary web script or HTML via the lang parameter. • https://www.exploit-db.com/exploits/27158 http://secunia.com/advisories/18676 http://www.osvdb.org/22849 http://www.securityfocus.com/bid/16461 http://www.vupen.com/english/advisories/2006/0398 http://www.zone-h.org/en/advisories/read/id=8650 https://exchange.xforce.ibmcloud.com/vulnerabilities/24401 •

CVSS: 5.0EPSS: 0%CPEs: 2EXPL: 0

SPIP 1.8.2-e and earlier and 1.9 Alpha 2 (5539) and earlier allows remote attackers to obtain sensitive information via a direct request to inc-messforum.php3, which reveals the path in an error message. • http://secunia.com/advisories/18676 http://www.vupen.com/english/advisories/2006/0398 http://www.zone-h.org/en/advisories/read/id=8650 https://exchange.xforce.ibmcloud.com/vulnerabilities/24399 •

CVSS: 2.6EPSS: 0%CPEs: 1EXPL: 0

Cross-site scripting (XSS) vulnerability in SPIP 1.8.2 and earlier allows remote attackers to inject arbitrary web script or HTML via unspecified parameters to (1) spip_login.php3 and (2) spip_pass.php3. • http://pridels0.blogspot.com/2005/12/spip-xss-vuln.html http://secunia.com/advisories/18211 http://www.osvdb.org/21864 http://www.osvdb.org/21865 http://www.securityfocus.com/bid/16019 http://www.vupen.com/english/advisories/2005/3061 •