Vulnerabilities > CVE-2013-2118 - Unspecified vulnerability in Spip

047910
CVSS 7.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
low complexity
spip
nessus
exploit available

Summary

SPIP 3.0.x before 3.0.9, 2.1.x before 2.1.22, and 2.0.x before 2.0.23 allows remote attackers to gain privileges and "take editorial control" via vectors related to ecrire/inc/filtres.php.

Exploit-Db

descriptionSPIP - CMS < 3.0.9 / 2.1.22 / 2.0.23 - Privilege Escalation. CVE-2013-2118. Webapps exploit for php platform
idEDB-ID:33425
last seen2016-02-03
modified2014-05-19
published2014-05-19
reporterGregory DRAPERI
sourcehttps://www.exploit-db.com/download/33425/
titleSPIP - CMS < 3.0.9 / 2.1.22 / 2.0.23 - Privilege Escalation

Nessus

NASL familyDebian Local Security Checks
NASL idDEBIAN_DSA-2694.NASL
descriptionA privilege escalation vulnerability has been found in SPIP, a website engine for publishing, which allows anyone to take control of the website.
last seen2020-03-17
modified2013-05-28
plugin id66603
published2013-05-28
reporterThis script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
sourcehttps://www.tenable.com/plugins/nessus/66603
titleDebian DSA-2694-1 : spip - privilege escalation
code
#%NASL_MIN_LEVEL 80502
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were  
# extracted from Debian Security Advisory DSA-2694. The text 
# itself is copyright (C) Software in the Public Interest, Inc.
#

include("compat.inc");

if (description)
{
  script_id(66603);
  script_version("1.9");
  script_set_attribute(attribute:"plugin_modification_date", value:"2020/03/12");

  script_cve_id("CVE-2013-2118");
  script_xref(name:"DSA", value:"2694");

  script_name(english:"Debian DSA-2694-1 : spip - privilege escalation");
  script_summary(english:"Checks dpkg output for the updated package");

  script_set_attribute(
    attribute:"synopsis", 
    value:"The remote Debian host is missing a security-related update."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"A privilege escalation vulnerability has been found in SPIP, a website
engine for publishing, which allows anyone to take control of the
website."
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=709674"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://packages.debian.org/source/squeeze/spip"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://packages.debian.org/source/wheezy/spip"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://www.debian.org/security/2013/dsa-2694"
  );
  script_set_attribute(
    attribute:"solution", 
    value:
"Upgrade the spip packages.

For the oldstable distribution (squeeze), this problem has been fixed
in version 2.1.1-3squeeze6.

For the stable distribution (wheezy), this problem has been fixed in
version 2.1.17-1+deb7u1."
  );
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:spip");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:6.0");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:7.0");

  script_set_attribute(attribute:"patch_publication_date", value:"2013/05/26");
  script_set_attribute(attribute:"plugin_publication_date", value:"2013/05/28");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
  script_family(english:"Debian Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/Debian/release", "Host/Debian/dpkg-l");

  exit(0);
}


include("audit.inc");
include("debian_package.inc");


if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
if (!get_kb_item("Host/Debian/release")) audit(AUDIT_OS_NOT, "Debian");
if (!get_kb_item("Host/Debian/dpkg-l")) audit(AUDIT_PACKAGE_LIST_MISSING);


flag = 0;
if (deb_check(release:"6.0", prefix:"spip", reference:"2.1.1-3squeeze6")) flag++;
if (deb_check(release:"7.0", prefix:"spip", reference:"2.1.17-1+deb7u1")) flag++;

if (flag)
{
  if (report_verbosity > 0) security_hole(port:0, extra:deb_report_get());
  else security_hole(0);
  exit(0);
}
else audit(AUDIT_HOST_NOT, "affected");

Packetstorm

data sourcehttps://packetstormsecurity.com/files/download/152235/spipcms2x3x-addadminupload.txt
idPACKETSTORM:152235
last seen2019-03-26
published2019-03-26
reporterKingSkrupellos
sourcehttps://packetstormsecurity.com/files/152235/SPIP-CMS-2.x-3.x-Add-Administrator-File-Upload.html
titleSPIP CMS 2.x / 3.x Add Administrator / File Upload

Seebug

bulletinFamilyexploit
descriptionNo description provided by source.
idSSV:86647
last seen2017-11-19
modified2014-07-01
published2014-07-01
reporterRoot
sourcehttps://www.seebug.org/vuldb/ssvid-86647
titleSPIP - CMS < 3.0.9 / 2.1.22 / 2.0.23 - Privilege Escalation