6.8
CVSSv2

CVE-2016-7980

Published: 18/01/2017 Updated: 24/05/2017
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 685
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

Cross-site request forgery (CSRF) vulnerability in ecrire/exec/valider_xml.php in SPIP 3.1.2 and previous versions allows remote malicious users to hijack the authentication of administrators for requests that execute the XML validator on a local file via a crafted valider_xml request. NOTE: this issue can be combined with CVE-2016-7998 to execute arbitrary PHP code.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

spip spip

Vendor Advisories

Debian Bug report logs - #848641 spip: CVE-2016-9997 CVE-2016-9998 Package: src:spip; Maintainer for src:spip is David Prévot <taffit@debianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Mon, 19 Dec 2016 05:39:01 UTC Severity: important Tags: patch, security, upstream Found in version spip/313 ...
Debian Bug report logs - #847156 spip: CVE-2016-9152 Package: src:spip; Maintainer for src:spip is David Prévot <taffit@debianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Tue, 6 Dec 2016 06:15:01 UTC Severity: important Tags: patch, security, upstream Found in version spip/313-1 Fixed in ve ...

Exploits

## SPIP 312 Exec Code Cross-Site Request Forgery (CVE-2016-7980) ### Product Description SPIP is a publishing system for the Internet, which put importance on collaborative working, multilingual environments and ease of use It is free software, distributed under the GNU/GPL licence ### Vulnerability Description The vulnerable request to `va ...
SPIP versions 312 and below suffer from a cross site request forgery vulnerability ...