Vulnerabilities > Spip > Spip > 2.0.0

DATE CVE VULNERABILITY TITLE RISK
2016-04-08 CVE-2016-3154 Code Injection vulnerability in Spip
The encoder_contexte_ajax function in ecrire/inc/filtres.php in SPIP 2.x before 2.1.19, 3.0.x before 3.0.22, and 3.1.x before 3.1.1 allows remote attackers to conduct PHP object injection attacks and execute arbitrary PHP code via a crafted serialized object.
network
low complexity
spip CWE-94
7.5
2016-04-08 CVE-2016-3153 Code Injection vulnerability in multiple products
SPIP 2.x before 2.1.19, 3.0.x before 3.0.22, and 3.1.x before 3.1.1 allows remote attackers to execute arbitrary PHP code by adding content, related to the filtrer_entites function.
network
low complexity
debian spip CWE-94
7.5
2014-01-30 CVE-2013-7303 Cross-Site Scripting vulnerability in Spip
Multiple cross-site scripting (XSS) vulnerabilities in (1) squelettes-dist/formulaires/inscription.php and (2) prive/forms/editer_auteur.php in SPIP before 2.1.25 and 3.0.x before 3.0.13 allow remote attackers to inject arbitrary web script or HTML via the author name field.
network
spip CWE-79
4.3
2013-11-18 CVE-2013-4556 Cross-Site Scripting vulnerability in Spip
Cross-site scripting (XSS) vulnerability in the author page (prive/formulaires/editer_auteur.php) in SPIP before 2.1.24 and 3.0.x before 3.0.12 allows remote attackers to inject arbitrary web script or HTML via the url_site parameter.
network
spip CWE-79
4.3
2013-11-18 CVE-2013-4555 Cross-Site Request Forgery (CSRF) vulnerability in Spip
Cross-site request forgery (CSRF) vulnerability in ecrire/action/logout.php in SPIP before 2.1.24 allows remote attackers to hijack the authentication of arbitrary users for requests that logout the user via unspecified vectors.
network
spip CWE-352
6.8
2013-07-09 CVE-2013-2118 Unspecified vulnerability in Spip
SPIP 3.0.x before 3.0.9, 2.1.x before 2.1.22, and 2.0.x before 2.0.23 allows remote attackers to gain privileges and "take editorial control" via vectors related to ecrire/inc/filtres.php.
network
low complexity
spip
7.5
2009-09-01 CVE-2009-3041 Permissions, Privileges, and Access Controls vulnerability in Spip
SPIP 1.9 before 1.9.2i and 2.0.x through 2.0.8 does not use proper access control for (1) ecrire/exec/install.php and (2) ecrire/index.php, which allows remote attackers to conduct unauthorized activities related to installation and backups, as exploited in the wild in August 2009.
network
low complexity
spip CWE-264
7.5
2009-01-02 CVE-2008-5813 SQL Injection vulnerability in Spip
SQL injection vulnerability in inc/rubriques.php in SPIP 1.8 before 1.8.3b, 1.9 before 1.9.2g, and 2.0 before 2.0.2 allows remote attackers to execute arbitrary SQL commands via the ID parameter.
network
low complexity
spip CWE-89
7.5
2009-01-02 CVE-2008-5812 Multiple Unspecified vulnerability in SPIP Versions Prior to 2.0.2
Multiple unspecified vulnerabilities in SPIP 1.8 before 1.8.3b, 1.9 before 1.9.2g, and 2.0 before 2.0.2 have unknown impact and attack vectors.
network
low complexity
spip
critical
10.0