ID CVE-2008-5812
Summary Multiple unspecified vulnerabilities in SPIP 1.8 before 1.8.3b, 1.9 before 1.9.2g, and 2.0 before 2.0.2 have unknown impact and attack vectors.
References
Vulnerable Configurations
  • cpe:2.3:a:spip:spip:1.8:*:*:*:*:*:*:*
    cpe:2.3:a:spip:spip:1.8:*:*:*:*:*:*:*
  • cpe:2.3:a:spip:spip:1.8.1:*:*:*:*:*:*:*
    cpe:2.3:a:spip:spip:1.8.1:*:*:*:*:*:*:*
  • cpe:2.3:a:spip:spip:1.8.2:*:*:*:*:*:*:*
    cpe:2.3:a:spip:spip:1.8.2:*:*:*:*:*:*:*
  • cpe:2.3:a:spip:spip:1.8.2b:*:*:*:*:*:*:*
    cpe:2.3:a:spip:spip:1.8.2b:*:*:*:*:*:*:*
  • cpe:2.3:a:spip:spip:1.8.3:*:*:*:*:*:*:*
    cpe:2.3:a:spip:spip:1.8.3:*:*:*:*:*:*:*
  • cpe:2.3:a:spip:spip:1.8b1:*:*:*:*:*:*:*
    cpe:2.3:a:spip:spip:1.8b1:*:*:*:*:*:*:*
  • cpe:2.3:a:spip:spip:1.8b2:*:*:*:*:*:*:*
    cpe:2.3:a:spip:spip:1.8b2:*:*:*:*:*:*:*
  • cpe:2.3:a:spip:spip:1.8b3:*:*:*:*:*:*:*
    cpe:2.3:a:spip:spip:1.8b3:*:*:*:*:*:*:*
  • cpe:2.3:a:spip:spip:1.8b4:*:*:*:*:*:*:*
    cpe:2.3:a:spip:spip:1.8b4:*:*:*:*:*:*:*
  • cpe:2.3:a:spip:spip:1.8b5:*:*:*:*:*:*:*
    cpe:2.3:a:spip:spip:1.8b5:*:*:*:*:*:*:*
  • cpe:2.3:a:spip:spip:1.8b6:*:*:*:*:*:*:*
    cpe:2.3:a:spip:spip:1.8b6:*:*:*:*:*:*:*
  • cpe:2.3:a:spip:spip:1.9.0:*:*:*:*:*:*:*
    cpe:2.3:a:spip:spip:1.9.0:*:*:*:*:*:*:*
  • cpe:2.3:a:spip:spip:1.9.1:rev7385:*:*:*:*:*:*
    cpe:2.3:a:spip:spip:1.9.1:rev7385:*:*:*:*:*:*
  • cpe:2.3:a:spip:spip:1.9.1:rev7502:*:*:*:*:*:*
    cpe:2.3:a:spip:spip:1.9.1:rev7502:*:*:*:*:*:*
  • cpe:2.3:a:spip:spip:1.9.2:*:*:*:*:*:*:*
    cpe:2.3:a:spip:spip:1.9.2:*:*:*:*:*:*:*
  • cpe:2.3:a:spip:spip:1.9.2f:*:*:*:*:*:*:*
    cpe:2.3:a:spip:spip:1.9.2f:*:*:*:*:*:*:*
  • cpe:2.3:a:spip:spip:2.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:spip:spip:2.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:spip:spip:2.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:spip:spip:2.0.1:*:*:*:*:*:*:*
CVSS
Base: 10.0 (as of 08-08-2017 - 01:33)
Impact:
Exploitability:
CWE NVD-CWE-noinfo
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
COMPLETE COMPLETE COMPLETE
cvss-vector via4 AV:N/AC:L/Au:N/C:C/I:C/A:C
refmap via4
bid 33061
confirm http://www.spip-contrib.net/SPIP-1-8-3b-1-9-2g-2-2
secunia 33307
xf spip-multiple-unspecified(47695)
Last major update 08-08-2017 - 01:33
Published 02-01-2009 - 18:11
Last modified 08-08-2017 - 01:33
Back to Top