CVE-2013-4556

Cross-site scripting (XSS) vulnerability in the author page (prive/formulaires/editer_auteur.php) in SPIP before 2.1.24 and 3.0.x before 3.0.12 allows remote attackers to inject arbitrary web script or HTML via the url_site parameter.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:spip:spip:*:*:*:*:*:*:*:*
cpe:2.3:a:spip:spip:2.0.0:*:*:*:*:*:*:*
cpe:2.3:a:spip:spip:2.0.1:*:*:*:*:*:*:*
cpe:2.3:a:spip:spip:2.0.2:*:*:*:*:*:*:*
cpe:2.3:a:spip:spip:2.0.3:*:*:*:*:*:*:*
cpe:2.3:a:spip:spip:2.0.4:*:*:*:*:*:*:*
cpe:2.3:a:spip:spip:2.0.5:*:*:*:*:*:*:*
cpe:2.3:a:spip:spip:2.0.6:*:*:*:*:*:*:*
cpe:2.3:a:spip:spip:2.0.7:*:*:*:*:*:*:*
cpe:2.3:a:spip:spip:2.0.8:*:*:*:*:*:*:*
cpe:2.3:a:spip:spip:2.0.9:*:*:*:*:*:*:*
cpe:2.3:a:spip:spip:2.0.10:*:*:*:*:*:*:*
cpe:2.3:a:spip:spip:2.0.11:*:*:*:*:*:*:*
cpe:2.3:a:spip:spip:2.0.12:*:*:*:*:*:*:*
cpe:2.3:a:spip:spip:2.0.13:*:*:*:*:*:*:*
cpe:2.3:a:spip:spip:2.0.14:*:*:*:*:*:*:*
cpe:2.3:a:spip:spip:2.0.15:*:*:*:*:*:*:*
cpe:2.3:a:spip:spip:2.0.16:*:*:*:*:*:*:*
cpe:2.3:a:spip:spip:2.0.17:*:*:*:*:*:*:*
cpe:2.3:a:spip:spip:2.0.18:*:*:*:*:*:*:*
cpe:2.3:a:spip:spip:2.0.19:*:*:*:*:*:*:*
cpe:2.3:a:spip:spip:2.0.20:*:*:*:*:*:*:*
cpe:2.3:a:spip:spip:2.0.21:*:*:*:*:*:*:*
cpe:2.3:a:spip:spip:2.0.22:*:*:*:*:*:*:*
cpe:2.3:a:spip:spip:2.1.1:*:*:*:*:*:*:*
cpe:2.3:a:spip:spip:2.1.2:*:*:*:*:*:*:*
cpe:2.3:a:spip:spip:2.1.3:*:*:*:*:*:*:*
cpe:2.3:a:spip:spip:2.1.4:*:*:*:*:*:*:*
cpe:2.3:a:spip:spip:2.1.5:*:*:*:*:*:*:*
cpe:2.3:a:spip:spip:2.1.6:*:*:*:*:*:*:*
cpe:2.3:a:spip:spip:2.1.7:*:*:*:*:*:*:*
cpe:2.3:a:spip:spip:2.1.8:*:*:*:*:*:*:*
cpe:2.3:a:spip:spip:2.1.9:*:*:*:*:*:*:*
cpe:2.3:a:spip:spip:2.1.10:*:*:*:*:*:*:*
cpe:2.3:a:spip:spip:2.1.11:*:*:*:*:*:*:*
cpe:2.3:a:spip:spip:2.1.12:*:*:*:*:*:*:*
cpe:2.3:a:spip:spip:2.1.13:*:*:*:*:*:*:*
cpe:2.3:a:spip:spip:2.1.14:*:*:*:*:*:*:*
cpe:2.3:a:spip:spip:2.1.15:*:*:*:*:*:*:*
cpe:2.3:a:spip:spip:2.1.16:*:*:*:*:*:*:*
cpe:2.3:a:spip:spip:2.1.17:*:*:*:*:*:*:*
cpe:2.3:a:spip:spip:2.1.18:*:*:*:*:*:*:*
cpe:2.3:a:spip:spip:2.1.19:*:*:*:*:*:*:*
cpe:2.3:a:spip:spip:2.1.20:*:*:*:*:*:*:*
cpe:2.3:a:spip:spip:2.1.21:*:*:*:*:*:*:*
cpe:2.3:a:spip:spip:2.1.22:*:*:*:*:*:*:*
cpe:2.3:a:spip:spip:3.0.0:*:*:*:*:*:*:*
cpe:2.3:a:spip:spip:3.0.1:*:*:*:*:*:*:*
cpe:2.3:a:spip:spip:3.0.2:*:*:*:*:*:*:*
cpe:2.3:a:spip:spip:3.0.3:*:*:*:*:*:*:*
cpe:2.3:a:spip:spip:3.0.4:*:*:*:*:*:*:*
cpe:2.3:a:spip:spip:3.0.5:*:*:*:*:*:*:*
cpe:2.3:a:spip:spip:3.0.6:*:*:*:*:*:*:*
cpe:2.3:a:spip:spip:3.0.7:*:*:*:*:*:*:*
cpe:2.3:a:spip:spip:3.0.8:*:*:*:*:*:*:*
cpe:2.3:a:spip:spip:3.0.9:*:*:*:*:*:*:*
cpe:2.3:a:spip:spip:3.0.10:*:*:*:*:*:*:*
cpe:2.3:a:spip:spip:3.0.11:*:*:*:*:*:*:*

History

No history.

Information

Published : 2013-11-18 02:55

Updated : 2023-12-10 11:16


NVD link : CVE-2013-4556

Mitre link : CVE-2013-4556

CVE.ORG link : CVE-2013-4556


JSON object : View

Products Affected

spip

  • spip
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')