#VU39970 Cross-site scripting in SPIP


Published: 2016-12-17 | Updated: 2020-08-09

Vulnerability identifier: #VU39970

Vulnerability risk: Low

CVSSv3.1: 5.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2016-9997

CWE-ID: CWE-79

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
SPIP
Web applications / CMS

Vendor: spip.net

Description

The vulnerability allows a remote non-authenticated attacker to read and manipulate data.

SPIP 3.1.x suffers from a Reflected Cross Site Scripting Vulnerability in /ecrire/exec/puce_statut.php involving the `$id` parameter, as demonstrated by a /ecrire/?exec=puce_statut URL.

Mitigation
Install update from vendor's website.

Vulnerable software versions

SPIP: 3.1.0 - 3.1.3


External links
http://www.securityfocus.com/bid/95008
http://www.securitytracker.com/id/1037486
http://core.spip.net/projects/spip/repository/revisions/23288


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability