[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248149

 
 

909

 
 

194803

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2019-11071Date: (C)2019-05-03   (M)2023-12-22


SPIP 3.1 before 3.1.10 and 3.2 before 3.2.4 allows authenticated visitors to execute arbitrary code on the host server because var_memotri is mishandled.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 8.8CVSS Score : 6.5
Exploit Score: 2.8Exploit Score: 8.0
Impact Score: 5.9Impact Score: 6.4
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: LOWAuthentication: SINGLE
User Interaction: NONEConfidentiality: PARTIAL
Scope: UNCHANGEDIntegrity: PARTIAL
Confidentiality: HIGHAvailability: PARTIAL
Integrity: HIGH 
Availability: HIGH 
  
Reference:
DSA-4429
USN-4536-1
https://blog.spip.net/Mise-a-jour-CRITIQUE-de-securite-Sortie-de-SPIP-3-1-10-et-SPIP-3-2-4.html
https://github.com/spip/SPIP/commit/3ef87c525bc0768c926646f999a54222b37b5d36
https://github.com/spip/SPIP/commit/824d17f424bf77d17af89c18c3dc807a3199567e
https://github.com/spip/SPIP/compare/1e3872c...9861a47

CPE    2
cpe:/o:debian:debian_linux:9.0
cpe:/a:spip:spip
CWE    1
CWE-20
OVAL    4
oval:org.secpod.oval:def:67128
oval:org.secpod.oval:def:603847
oval:org.secpod.oval:def:705655
oval:org.secpod.oval:def:1901856
...

© SecPod Technologies