8.8
CVSSv3

CVE-2019-11071

Published: 10/04/2019 Updated: 28/09/2020
CVSS v2 Base Score: 6.5 | Impact Score: 6.4 | Exploitability Score: 8
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 578
Vector: AV:N/AC:L/Au:S/C:P/I:P/A:P

Vulnerability Summary

SPIP 3.1 prior to 3.1.10 and 3.2 prior to 3.2.4 allows authenticated visitors to execute arbitrary code on the host server because var_memotri is mishandled.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

spip spip

debian debian linux 9.0

Vendor Advisories

Debian Bug report logs - #926764 spip: CVE-2019-11071: arbitrary code execution by any identified visitor Package: src:spip; Maintainer for src:spip is David Prévot <taffit@debianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Wed, 10 Apr 2019 06:21:02 UTC Severity: grave Tags: fixed-upstream, sec ...