Vulnerabilities > Spip

DATE CVE VULNERABILITY TITLE RISK
2009-09-01 CVE-2009-3041 Permissions, Privileges, and Access Controls vulnerability in Spip
SPIP 1.9 before 1.9.2i and 2.0.x through 2.0.8 does not use proper access control for (1) ecrire/exec/install.php and (2) ecrire/index.php, which allows remote attackers to conduct unauthorized activities related to installation and backups, as exploited in the wild in August 2009.
network
low complexity
spip CWE-264
7.5
2009-01-02 CVE-2008-5813 SQL Injection vulnerability in Spip
SQL injection vulnerability in inc/rubriques.php in SPIP 1.8 before 1.8.3b, 1.9 before 1.9.2g, and 2.0 before 2.0.2 allows remote attackers to execute arbitrary SQL commands via the ID parameter.
network
low complexity
spip CWE-89
7.5
2009-01-02 CVE-2008-5812 Multiple Unspecified vulnerability in SPIP Versions Prior to 2.0.2
Multiple unspecified vulnerabilities in SPIP 1.8 before 1.8.3b, 1.9 before 1.9.2g, and 2.0 before 2.0.2 have unknown impact and attack vectors.
network
low complexity
spip
critical
10.0
2006-04-11 CVE-2006-1702 Remote File Include vulnerability in Spip 1.8.3
PHP remote file inclusion vulnerability in spip_login.php3 in SPIP 1.8.3 allows remote attackers to execute arbitrary PHP code via a URL in the url parameter.
network
low complexity
spip
7.5
2006-03-19 CVE-2006-1295 Cross-Site Scripting vulnerability in Spip 1.8.2E/1.8.2G
Cross-site scripting (XSS) vulnerability in recherche.php3 in SPIP 1.8.2-g allows remote attackers to inject arbitrary web script or HTML via the recherche parameter.
network
spip
4.3
2006-02-09 CVE-2006-0626 SQL Injection vulnerability in Spip 1.8.2G
SQL injection vulnerability in spip_acces_doc.php3 in SPIP 1.8.2g and earlier allows remote attackers to execute arbitrary SQL commands via the file parameter.
network
low complexity
spip
7.5
2006-02-09 CVE-2006-0625 Remote Command Execution vulnerability in Spip 1.8.2D/1.8.2E/1.8.2G
Directory traversal vulnerability in Spip_RSS.PHP in SPIP 1.8.2g and earlier allows remote attackers to read or include arbitrary files via ".." sequences in the GLOBALS[type_urls] parameter, which could then be used to execute arbitrary code via resultant direct static code injection in the file parameter to spip_acces_doc.php3.
network
low complexity
spip
6.4
2006-02-02 CVE-2006-0519 Information Disclosure vulnerability in SPIP
SPIP 1.8.2-e and earlier and 1.9 Alpha 2 (5539) and earlier allows remote attackers to obtain sensitive information via a direct request to inc-messforum.php3, which reveals the path in an error message.
network
low complexity
spip
5.0
2006-02-02 CVE-2006-0518 Cross-Site Scripting vulnerability in SPIP Index.PHP3
Cross-site scripting (XSS) vulnerability in index.php3 in SPIP 1.8.2-e and earlier and 1.9 Alpha 2 (5539) and earlier allows remote attackers to inject arbitrary web script or HTML via the lang parameter.
network
spip
4.3
2006-02-02 CVE-2006-0517 SQL Injection vulnerability in SPIP
Multiple SQL injection vulnerabilities in formulaires/inc-formulaire_forum.php3 in SPIP 1.8.2-e and earlier and 1.9 Alpha 2 (5539) and earlier allow remote attackers to execute arbitrary SQL commands via the (1) id_forum, (2) id_article, or (3) id_breve parameters to forum.php3; (4) unspecified vectors related to "session handling"; and (5) when posting "petitions".
network
low complexity
spip
7.5