655
VMScore

CVE-2016-7998

Published: 18/01/2017 Updated: 24/05/2017
CVSS v2 Base Score: 6.5 | Impact Score: 6.4 | Exploitability Score: 8
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 655
Vector: AV:N/AC:L/Au:S/C:P/I:P/A:P

Vulnerability Summary

The SPIP template composer/compiler in SPIP 3.1.2 and previous versions allows remote authenticated users to execute arbitrary PHP code by uploading an HTML file with a crafted (1) INCLUDE or (2) INCLURE tag and then accessing it with a valider_xml action.

Vulnerable Product Search on Vulmon Subscribe to Product

spip spip

Vendor Advisories

Debian Bug report logs - #848641 spip: CVE-2016-9997 CVE-2016-9998 Package: src:spip; Maintainer for src:spip is David Prévot <taffit@debianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Mon, 19 Dec 2016 05:39:01 UTC Severity: important Tags: patch, security, upstream Found in version spip/313 ...
Debian Bug report logs - #847156 spip: CVE-2016-9152 Package: src:spip; Maintainer for src:spip is David Prévot <taffit@debianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Tue, 6 Dec 2016 06:15:01 UTC Severity: important Tags: patch, security, upstream Found in version spip/313-1 Fixed in ve ...

Exploits

## SPIP 312 Template Compiler/Composer PHP Code Execution (CVE-2016-7998) ### Product Description SPIP is a publishing system for the Internet, which put importance on collaborative working, multilingual environments and ease of use It is free software, distributed under the GNU/GPL licence ### Vulnerability Description The SPIP template co ...
SPIP versions 312 and below suffer from a cross site request forgery vulnerability ...
SPIP versions 312 and below suffer from a PHP code execution vulnerability ...