ID CVE-2013-2118
Summary SPIP 3.0.x before 3.0.9, 2.1.x before 2.1.22, and 2.0.x before 2.0.23 allows remote attackers to gain privileges and "take editorial control" via vectors related to ecrire/inc/filtres.php.
References
Vulnerable Configurations
  • cpe:2.3:a:spip:spip:3.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:spip:spip:3.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:spip:spip:3.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:spip:spip:3.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:spip:spip:3.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:spip:spip:3.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:spip:spip:3.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:spip:spip:3.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:spip:spip:3.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:spip:spip:3.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:spip:spip:3.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:spip:spip:3.0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:spip:spip:3.0.6:*:*:*:*:*:*:*
    cpe:2.3:a:spip:spip:3.0.6:*:*:*:*:*:*:*
  • cpe:2.3:a:spip:spip:3.0.7:*:*:*:*:*:*:*
    cpe:2.3:a:spip:spip:3.0.7:*:*:*:*:*:*:*
  • cpe:2.3:a:spip:spip:3.0.8:*:*:*:*:*:*:*
    cpe:2.3:a:spip:spip:3.0.8:*:*:*:*:*:*:*
  • cpe:2.3:a:spip:spip:2.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:spip:spip:2.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:spip:spip:2.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:spip:spip:2.1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:spip:spip:2.1.3:*:*:*:*:*:*:*
    cpe:2.3:a:spip:spip:2.1.3:*:*:*:*:*:*:*
  • cpe:2.3:a:spip:spip:2.1.4:*:*:*:*:*:*:*
    cpe:2.3:a:spip:spip:2.1.4:*:*:*:*:*:*:*
  • cpe:2.3:a:spip:spip:2.1.5:*:*:*:*:*:*:*
    cpe:2.3:a:spip:spip:2.1.5:*:*:*:*:*:*:*
  • cpe:2.3:a:spip:spip:2.1.6:*:*:*:*:*:*:*
    cpe:2.3:a:spip:spip:2.1.6:*:*:*:*:*:*:*
  • cpe:2.3:a:spip:spip:2.1.7:*:*:*:*:*:*:*
    cpe:2.3:a:spip:spip:2.1.7:*:*:*:*:*:*:*
  • cpe:2.3:a:spip:spip:2.1.8:*:*:*:*:*:*:*
    cpe:2.3:a:spip:spip:2.1.8:*:*:*:*:*:*:*
  • cpe:2.3:a:spip:spip:2.1.9:*:*:*:*:*:*:*
    cpe:2.3:a:spip:spip:2.1.9:*:*:*:*:*:*:*
  • cpe:2.3:a:spip:spip:2.1.10:*:*:*:*:*:*:*
    cpe:2.3:a:spip:spip:2.1.10:*:*:*:*:*:*:*
  • cpe:2.3:a:spip:spip:2.1.11:*:*:*:*:*:*:*
    cpe:2.3:a:spip:spip:2.1.11:*:*:*:*:*:*:*
  • cpe:2.3:a:spip:spip:2.1.12:*:*:*:*:*:*:*
    cpe:2.3:a:spip:spip:2.1.12:*:*:*:*:*:*:*
  • cpe:2.3:a:spip:spip:2.1.13:*:*:*:*:*:*:*
    cpe:2.3:a:spip:spip:2.1.13:*:*:*:*:*:*:*
  • cpe:2.3:a:spip:spip:2.1.14:*:*:*:*:*:*:*
    cpe:2.3:a:spip:spip:2.1.14:*:*:*:*:*:*:*
  • cpe:2.3:a:spip:spip:2.1.15:*:*:*:*:*:*:*
    cpe:2.3:a:spip:spip:2.1.15:*:*:*:*:*:*:*
  • cpe:2.3:a:spip:spip:2.1.16:*:*:*:*:*:*:*
    cpe:2.3:a:spip:spip:2.1.16:*:*:*:*:*:*:*
  • cpe:2.3:a:spip:spip:2.1.17:*:*:*:*:*:*:*
    cpe:2.3:a:spip:spip:2.1.17:*:*:*:*:*:*:*
  • cpe:2.3:a:spip:spip:2.1.18:*:*:*:*:*:*:*
    cpe:2.3:a:spip:spip:2.1.18:*:*:*:*:*:*:*
  • cpe:2.3:a:spip:spip:2.1.19:*:*:*:*:*:*:*
    cpe:2.3:a:spip:spip:2.1.19:*:*:*:*:*:*:*
  • cpe:2.3:a:spip:spip:2.1.20:*:*:*:*:*:*:*
    cpe:2.3:a:spip:spip:2.1.20:*:*:*:*:*:*:*
  • cpe:2.3:a:spip:spip:2.1.21:*:*:*:*:*:*:*
    cpe:2.3:a:spip:spip:2.1.21:*:*:*:*:*:*:*
  • cpe:2.3:a:spip:spip:2.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:spip:spip:2.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:spip:spip:2.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:spip:spip:2.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:spip:spip:2.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:spip:spip:2.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:spip:spip:2.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:spip:spip:2.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:spip:spip:2.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:spip:spip:2.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:spip:spip:2.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:spip:spip:2.0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:spip:spip:2.0.6:*:*:*:*:*:*:*
    cpe:2.3:a:spip:spip:2.0.6:*:*:*:*:*:*:*
  • cpe:2.3:a:spip:spip:2.0.7:*:*:*:*:*:*:*
    cpe:2.3:a:spip:spip:2.0.7:*:*:*:*:*:*:*
  • cpe:2.3:a:spip:spip:2.0.8:*:*:*:*:*:*:*
    cpe:2.3:a:spip:spip:2.0.8:*:*:*:*:*:*:*
  • cpe:2.3:a:spip:spip:2.0.9:*:*:*:*:*:*:*
    cpe:2.3:a:spip:spip:2.0.9:*:*:*:*:*:*:*
  • cpe:2.3:a:spip:spip:2.0.10:*:*:*:*:*:*:*
    cpe:2.3:a:spip:spip:2.0.10:*:*:*:*:*:*:*
  • cpe:2.3:a:spip:spip:2.0.11:*:*:*:*:*:*:*
    cpe:2.3:a:spip:spip:2.0.11:*:*:*:*:*:*:*
  • cpe:2.3:a:spip:spip:2.0.12:*:*:*:*:*:*:*
    cpe:2.3:a:spip:spip:2.0.12:*:*:*:*:*:*:*
  • cpe:2.3:a:spip:spip:2.0.13:*:*:*:*:*:*:*
    cpe:2.3:a:spip:spip:2.0.13:*:*:*:*:*:*:*
  • cpe:2.3:a:spip:spip:2.0.14:*:*:*:*:*:*:*
    cpe:2.3:a:spip:spip:2.0.14:*:*:*:*:*:*:*
  • cpe:2.3:a:spip:spip:2.0.15:*:*:*:*:*:*:*
    cpe:2.3:a:spip:spip:2.0.15:*:*:*:*:*:*:*
  • cpe:2.3:a:spip:spip:2.0.16:*:*:*:*:*:*:*
    cpe:2.3:a:spip:spip:2.0.16:*:*:*:*:*:*:*
  • cpe:2.3:a:spip:spip:2.0.17:*:*:*:*:*:*:*
    cpe:2.3:a:spip:spip:2.0.17:*:*:*:*:*:*:*
  • cpe:2.3:a:spip:spip:2.0.18:*:*:*:*:*:*:*
    cpe:2.3:a:spip:spip:2.0.18:*:*:*:*:*:*:*
  • cpe:2.3:a:spip:spip:2.0.19:*:*:*:*:*:*:*
    cpe:2.3:a:spip:spip:2.0.19:*:*:*:*:*:*:*
  • cpe:2.3:a:spip:spip:2.0.20:*:*:*:*:*:*:*
    cpe:2.3:a:spip:spip:2.0.20:*:*:*:*:*:*:*
  • cpe:2.3:a:spip:spip:2.0.21:*:*:*:*:*:*:*
    cpe:2.3:a:spip:spip:2.0.21:*:*:*:*:*:*:*
  • cpe:2.3:a:spip:spip:2.0.22:*:*:*:*:*:*:*
    cpe:2.3:a:spip:spip:2.0.22:*:*:*:*:*:*:*
CVSS
Base: 7.5 (as of 11-10-2013 - 14:51)
Impact:
Exploitability:
CWE NVD-CWE-noinfo
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:P/I:P/A:P
refmap via4
confirm http://contrib.spip.net/SPIP-3-0-9-2-1-22-2-0-23-corrections-de-bug-et-faille?lang=fr
debian DSA-2694
misc http://core.spip.org/projects/spip/repository/revisions/20541
mlist [oss-security] 20130527 Re: CVE Request: SPIP privilege escalation
Last major update 11-10-2013 - 14:51
Published 09-07-2013 - 17:55
Last modified 11-10-2013 - 14:51
Back to Top