ID CVE-2016-7999
Summary ecrire/exec/valider_xml.php in SPIP 3.1.2 and earlier allows remote attackers to conduct server side request forgery (SSRF) attacks via a URL in the var_url parameter in a valider_xml action.
References
Vulnerable Configurations
  • cpe:2.3:a:spip:spip:2.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:spip:spip:2.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:spip:spip:2.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:spip:spip:2.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:spip:spip:2.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:spip:spip:2.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:spip:spip:2.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:spip:spip:2.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:spip:spip:2.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:spip:spip:2.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:spip:spip:2.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:spip:spip:2.0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:spip:spip:2.0.6:*:*:*:*:*:*:*
    cpe:2.3:a:spip:spip:2.0.6:*:*:*:*:*:*:*
  • cpe:2.3:a:spip:spip:2.0.7:*:*:*:*:*:*:*
    cpe:2.3:a:spip:spip:2.0.7:*:*:*:*:*:*:*
  • cpe:2.3:a:spip:spip:2.0.8:*:*:*:*:*:*:*
    cpe:2.3:a:spip:spip:2.0.8:*:*:*:*:*:*:*
  • cpe:2.3:a:spip:spip:2.0.9:*:*:*:*:*:*:*
    cpe:2.3:a:spip:spip:2.0.9:*:*:*:*:*:*:*
  • cpe:2.3:a:spip:spip:2.0.10:*:*:*:*:*:*:*
    cpe:2.3:a:spip:spip:2.0.10:*:*:*:*:*:*:*
  • cpe:2.3:a:spip:spip:2.0.11:*:*:*:*:*:*:*
    cpe:2.3:a:spip:spip:2.0.11:*:*:*:*:*:*:*
  • cpe:2.3:a:spip:spip:2.0.12:*:*:*:*:*:*:*
    cpe:2.3:a:spip:spip:2.0.12:*:*:*:*:*:*:*
  • cpe:2.3:a:spip:spip:2.0.13:*:*:*:*:*:*:*
    cpe:2.3:a:spip:spip:2.0.13:*:*:*:*:*:*:*
  • cpe:2.3:a:spip:spip:2.0.14:*:*:*:*:*:*:*
    cpe:2.3:a:spip:spip:2.0.14:*:*:*:*:*:*:*
  • cpe:2.3:a:spip:spip:2.0.15:*:*:*:*:*:*:*
    cpe:2.3:a:spip:spip:2.0.15:*:*:*:*:*:*:*
  • cpe:2.3:a:spip:spip:2.0.16:*:*:*:*:*:*:*
    cpe:2.3:a:spip:spip:2.0.16:*:*:*:*:*:*:*
  • cpe:2.3:a:spip:spip:2.0.17:*:*:*:*:*:*:*
    cpe:2.3:a:spip:spip:2.0.17:*:*:*:*:*:*:*
  • cpe:2.3:a:spip:spip:2.0.18:*:*:*:*:*:*:*
    cpe:2.3:a:spip:spip:2.0.18:*:*:*:*:*:*:*
  • cpe:2.3:a:spip:spip:2.0.19:*:*:*:*:*:*:*
    cpe:2.3:a:spip:spip:2.0.19:*:*:*:*:*:*:*
  • cpe:2.3:a:spip:spip:2.0.20:*:*:*:*:*:*:*
    cpe:2.3:a:spip:spip:2.0.20:*:*:*:*:*:*:*
  • cpe:2.3:a:spip:spip:2.0.21:*:*:*:*:*:*:*
    cpe:2.3:a:spip:spip:2.0.21:*:*:*:*:*:*:*
  • cpe:2.3:a:spip:spip:2.0.22:*:*:*:*:*:*:*
    cpe:2.3:a:spip:spip:2.0.22:*:*:*:*:*:*:*
  • cpe:2.3:a:spip:spip:2.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:spip:spip:2.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:spip:spip:2.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:spip:spip:2.1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:spip:spip:2.1.3:*:*:*:*:*:*:*
    cpe:2.3:a:spip:spip:2.1.3:*:*:*:*:*:*:*
  • cpe:2.3:a:spip:spip:2.1.4:*:*:*:*:*:*:*
    cpe:2.3:a:spip:spip:2.1.4:*:*:*:*:*:*:*
  • cpe:2.3:a:spip:spip:2.1.5:*:*:*:*:*:*:*
    cpe:2.3:a:spip:spip:2.1.5:*:*:*:*:*:*:*
  • cpe:2.3:a:spip:spip:2.1.6:*:*:*:*:*:*:*
    cpe:2.3:a:spip:spip:2.1.6:*:*:*:*:*:*:*
  • cpe:2.3:a:spip:spip:2.1.7:*:*:*:*:*:*:*
    cpe:2.3:a:spip:spip:2.1.7:*:*:*:*:*:*:*
  • cpe:2.3:a:spip:spip:2.1.8:*:*:*:*:*:*:*
    cpe:2.3:a:spip:spip:2.1.8:*:*:*:*:*:*:*
  • cpe:2.3:a:spip:spip:2.1.9:*:*:*:*:*:*:*
    cpe:2.3:a:spip:spip:2.1.9:*:*:*:*:*:*:*
  • cpe:2.3:a:spip:spip:2.1.10:*:*:*:*:*:*:*
    cpe:2.3:a:spip:spip:2.1.10:*:*:*:*:*:*:*
  • cpe:2.3:a:spip:spip:2.1.11:*:*:*:*:*:*:*
    cpe:2.3:a:spip:spip:2.1.11:*:*:*:*:*:*:*
  • cpe:2.3:a:spip:spip:2.1.12:*:*:*:*:*:*:*
    cpe:2.3:a:spip:spip:2.1.12:*:*:*:*:*:*:*
  • cpe:2.3:a:spip:spip:2.1.13:*:*:*:*:*:*:*
    cpe:2.3:a:spip:spip:2.1.13:*:*:*:*:*:*:*
  • cpe:2.3:a:spip:spip:2.1.14:*:*:*:*:*:*:*
    cpe:2.3:a:spip:spip:2.1.14:*:*:*:*:*:*:*
  • cpe:2.3:a:spip:spip:2.1.15:*:*:*:*:*:*:*
    cpe:2.3:a:spip:spip:2.1.15:*:*:*:*:*:*:*
  • cpe:2.3:a:spip:spip:2.1.16:*:*:*:*:*:*:*
    cpe:2.3:a:spip:spip:2.1.16:*:*:*:*:*:*:*
  • cpe:2.3:a:spip:spip:2.1.17:*:*:*:*:*:*:*
    cpe:2.3:a:spip:spip:2.1.17:*:*:*:*:*:*:*
  • cpe:2.3:a:spip:spip:2.1.18:*:*:*:*:*:*:*
    cpe:2.3:a:spip:spip:2.1.18:*:*:*:*:*:*:*
  • cpe:2.3:a:spip:spip:2.1.19:*:*:*:*:*:*:*
    cpe:2.3:a:spip:spip:2.1.19:*:*:*:*:*:*:*
  • cpe:2.3:a:spip:spip:2.1.20:*:*:*:*:*:*:*
    cpe:2.3:a:spip:spip:2.1.20:*:*:*:*:*:*:*
  • cpe:2.3:a:spip:spip:2.1.21:*:*:*:*:*:*:*
    cpe:2.3:a:spip:spip:2.1.21:*:*:*:*:*:*:*
  • cpe:2.3:a:spip:spip:2.1.22:*:*:*:*:*:*:*
    cpe:2.3:a:spip:spip:2.1.22:*:*:*:*:*:*:*
  • cpe:2.3:a:spip:spip:2.1.23:*:*:*:*:*:*:*
    cpe:2.3:a:spip:spip:2.1.23:*:*:*:*:*:*:*
  • cpe:2.3:a:spip:spip:2.1.24:*:*:*:*:*:*:*
    cpe:2.3:a:spip:spip:2.1.24:*:*:*:*:*:*:*
  • cpe:2.3:a:spip:spip:2.1.30:*:*:*:*:*:*:*
    cpe:2.3:a:spip:spip:2.1.30:*:*:*:*:*:*:*
  • cpe:2.3:a:spip:spip:3.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:spip:spip:3.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:spip:spip:3.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:spip:spip:3.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:spip:spip:3.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:spip:spip:3.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:spip:spip:3.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:spip:spip:3.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:spip:spip:3.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:spip:spip:3.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:spip:spip:3.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:spip:spip:3.0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:spip:spip:3.0.6:*:*:*:*:*:*:*
    cpe:2.3:a:spip:spip:3.0.6:*:*:*:*:*:*:*
  • cpe:2.3:a:spip:spip:3.0.7:*:*:*:*:*:*:*
    cpe:2.3:a:spip:spip:3.0.7:*:*:*:*:*:*:*
  • cpe:2.3:a:spip:spip:3.0.8:*:*:*:*:*:*:*
    cpe:2.3:a:spip:spip:3.0.8:*:*:*:*:*:*:*
  • cpe:2.3:a:spip:spip:3.0.9:*:*:*:*:*:*:*
    cpe:2.3:a:spip:spip:3.0.9:*:*:*:*:*:*:*
  • cpe:2.3:a:spip:spip:3.0.10:*:*:*:*:*:*:*
    cpe:2.3:a:spip:spip:3.0.10:*:*:*:*:*:*:*
  • cpe:2.3:a:spip:spip:3.0.11:*:*:*:*:*:*:*
    cpe:2.3:a:spip:spip:3.0.11:*:*:*:*:*:*:*
  • cpe:2.3:a:spip:spip:3.0.12:*:*:*:*:*:*:*
    cpe:2.3:a:spip:spip:3.0.12:*:*:*:*:*:*:*
  • cpe:2.3:a:spip:spip:3.0.13:*:*:*:*:*:*:*
    cpe:2.3:a:spip:spip:3.0.13:*:*:*:*:*:*:*
  • cpe:2.3:a:spip:spip:3.0.14:*:*:*:*:*:*:*
    cpe:2.3:a:spip:spip:3.0.14:*:*:*:*:*:*:*
  • cpe:2.3:a:spip:spip:3.0.15:*:*:*:*:*:*:*
    cpe:2.3:a:spip:spip:3.0.15:*:*:*:*:*:*:*
  • cpe:2.3:a:spip:spip:3.0.16:*:*:*:*:*:*:*
    cpe:2.3:a:spip:spip:3.0.16:*:*:*:*:*:*:*
  • cpe:2.3:a:spip:spip:3.0.17:*:*:*:*:*:*:*
    cpe:2.3:a:spip:spip:3.0.17:*:*:*:*:*:*:*
  • cpe:2.3:a:spip:spip:3.0.19:*:*:*:*:*:*:*
    cpe:2.3:a:spip:spip:3.0.19:*:*:*:*:*:*:*
  • cpe:2.3:a:spip:spip:3.0.20:*:*:*:*:*:*:*
    cpe:2.3:a:spip:spip:3.0.20:*:*:*:*:*:*:*
  • cpe:2.3:a:spip:spip:3.0.22:*:*:*:*:*:*:*
    cpe:2.3:a:spip:spip:3.0.22:*:*:*:*:*:*:*
  • cpe:2.3:a:spip:spip:3.0.23:*:*:*:*:*:*:*
    cpe:2.3:a:spip:spip:3.0.23:*:*:*:*:*:*:*
  • cpe:2.3:a:spip:spip:3.0.24:*:*:*:*:*:*:*
    cpe:2.3:a:spip:spip:3.0.24:*:*:*:*:*:*:*
  • cpe:2.3:a:spip:spip:3.0.25:*:*:*:*:*:*:*
    cpe:2.3:a:spip:spip:3.0.25:*:*:*:*:*:*:*
  • cpe:2.3:a:spip:spip:3.0.26:*:*:*:*:*:*:*
    cpe:2.3:a:spip:spip:3.0.26:*:*:*:*:*:*:*
  • cpe:2.3:a:spip:spip:3.0.27:*:*:*:*:*:*:*
    cpe:2.3:a:spip:spip:3.0.27:*:*:*:*:*:*:*
  • cpe:2.3:a:spip:spip:3.0.28:*:*:*:*:*:*:*
    cpe:2.3:a:spip:spip:3.0.28:*:*:*:*:*:*:*
  • cpe:2.3:a:spip:spip:3.1.0:-:*:*:*:*:*:*
    cpe:2.3:a:spip:spip:3.1.0:-:*:*:*:*:*:*
  • cpe:2.3:a:spip:spip:3.1.0:alpha:*:*:*:*:*:*
    cpe:2.3:a:spip:spip:3.1.0:alpha:*:*:*:*:*:*
  • cpe:2.3:a:spip:spip:3.1.0:beta:*:*:*:*:*:*
    cpe:2.3:a:spip:spip:3.1.0:beta:*:*:*:*:*:*
  • cpe:2.3:a:spip:spip:3.1.0:rc:*:*:*:*:*:*
    cpe:2.3:a:spip:spip:3.1.0:rc:*:*:*:*:*:*
  • cpe:2.3:a:spip:spip:3.1.0:rc2:*:*:*:*:*:*
    cpe:2.3:a:spip:spip:3.1.0:rc2:*:*:*:*:*:*
  • cpe:2.3:a:spip:spip:3.1.0:rc3:*:*:*:*:*:*
    cpe:2.3:a:spip:spip:3.1.0:rc3:*:*:*:*:*:*
  • cpe:2.3:a:spip:spip:3.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:spip:spip:3.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:spip:spip:3.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:spip:spip:3.1.2:*:*:*:*:*:*:*
CVSS
Base: 4.3 (as of 24-05-2017 - 01:29)
Impact:
Exploitability:
CWE CWE-918
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
NONE PARTIAL NONE
cvss-vector via4 AV:N/AC:M/Au:N/C:N/I:P/A:N
refmap via4
bid 93451
confirm
misc https://sysdream.com/news/lab/2016-10-19-spip-3-1-2-server-side-request-forgery-cve-2016-7999/
mlist
  • [oss-security] 20161005 SPIP vulnerabilities: request for 5 CVE
  • [oss-security] 20161007 Re: SPIP vulnerabilities: request for 5 CVE
  • [oss-security] 20161008 Re: SPIP vulnerabilities: request for 5 CVE
  • [oss-security] 20161012 CVE-2016-7999: SPIP 3.1.2 Server Side Request Forgery
Last major update 24-05-2017 - 01:29
Published 18-01-2017 - 17:59
Last modified 24-05-2017 - 01:29
Back to Top