Vulnerabilities > Spip > Spip > 1.8.3

DATE CVE VULNERABILITY TITLE RISK
2009-01-02 CVE-2008-5813 SQL Injection vulnerability in Spip
SQL injection vulnerability in inc/rubriques.php in SPIP 1.8 before 1.8.3b, 1.9 before 1.9.2g, and 2.0 before 2.0.2 allows remote attackers to execute arbitrary SQL commands via the ID parameter.
network
low complexity
spip CWE-89
7.5
2009-01-02 CVE-2008-5812 Multiple Unspecified vulnerability in SPIP Versions Prior to 2.0.2
Multiple unspecified vulnerabilities in SPIP 1.8 before 1.8.3b, 1.9 before 1.9.2g, and 2.0 before 2.0.2 have unknown impact and attack vectors.
network
low complexity
spip
critical
10.0
2006-04-11 CVE-2006-1702 Remote File Include vulnerability in Spip 1.8.3
PHP remote file inclusion vulnerability in spip_login.php3 in SPIP 1.8.3 allows remote attackers to execute arbitrary PHP code via a URL in the url parameter.
network
low complexity
spip
7.5