Vulnerabilities > Spip > Spip > 3.0.14

DATE CVE VULNERABILITY TITLE RISK
2019-09-17 CVE-2019-16394 Information Exposure Through Discrepancy vulnerability in multiple products
SPIP before 3.1.11 and 3.2 before 3.2.5 provides different error messages from the password-reminder page depending on whether an e-mail address exists, which might help attackers to enumerate subscribers.
network
low complexity
spip debian canonical CWE-203
5.0
2019-09-17 CVE-2019-16393 Open Redirect vulnerability in multiple products
SPIP before 3.1.11 and 3.2 before 3.2.5 mishandles redirect URLs in ecrire/inc/headers.php with a %0D, %0A, or %20 character.
network
low complexity
spip debian canonical CWE-601
6.1
2019-09-17 CVE-2019-16392 Cross-site Scripting vulnerability in multiple products
SPIP before 3.1.11 and 3.2 before 3.2.5 allows prive/formulaires/login.php XSS via error messages.
network
low complexity
spip debian canonical CWE-79
6.1
2019-09-17 CVE-2019-16391 SPIP before 3.1.11 and 3.2 before 3.2.5 allows authenticated visitors to modify any published content and execute other modifications in the database.
network
low complexity
spip debian canonical
6.5
2017-10-22 CVE-2017-15736 Cross-site Scripting vulnerability in Spip
Cross-site scripting (XSS) vulnerability (stored) in SPIP before 3.1.7 allows remote attackers to inject arbitrary web script or HTML via a crafted string, as demonstrated by a PGP field, related to prive/objets/contenu/auteur.html and ecrire/inc/texte_mini.php.
network
spip CWE-79
4.3
2017-01-18 CVE-2016-7999 Server-Side Request Forgery (SSRF) vulnerability in Spip
ecrire/exec/valider_xml.php in SPIP 3.1.2 and earlier allows remote attackers to conduct server side request forgery (SSRF) attacks via a URL in the var_url parameter in a valider_xml action.
network
spip CWE-918
4.3
2017-01-18 CVE-2016-7998 Improper Input Validation vulnerability in Spip
The SPIP template composer/compiler in SPIP 3.1.2 and earlier allows remote authenticated users to execute arbitrary PHP code by uploading an HTML file with a crafted (1) INCLUDE or (2) INCLURE tag and then accessing it with a valider_xml action.
network
low complexity
spip CWE-20
6.5
2017-01-18 CVE-2016-7982 Path Traversal vulnerability in Spip
Directory traversal vulnerability in ecrire/exec/valider_xml.php in SPIP 3.1.2 and earlier allows remote attackers to enumerate the files on the system via the var_url parameter in a valider_xml action.
network
low complexity
spip CWE-22
5.0
2017-01-18 CVE-2016-7981 Cross-site Scripting vulnerability in Spip
Cross-site scripting (XSS) vulnerability in valider_xml.php in SPIP 3.1.2 and earlier allows remote attackers to inject arbitrary web script or HTML via the var_url parameter in a valider_xml action.
network
spip CWE-79
4.3
2017-01-18 CVE-2016-7980 Cross-Site Request Forgery (CSRF) vulnerability in Spip
Cross-site request forgery (CSRF) vulnerability in ecrire/exec/valider_xml.php in SPIP 3.1.2 and earlier allows remote attackers to hijack the authentication of administrators for requests that execute the XML validator on a local file via a crafted valider_xml request.
network
spip CWE-352
6.8