CVE-2013-7303

Multiple cross-site scripting (XSS) vulnerabilities in (1) squelettes-dist/formulaires/inscription.php and (2) prive/forms/editer_auteur.php in SPIP before 2.1.25 and 3.0.x before 3.0.13 allow remote attackers to inject arbitrary web script or HTML via the author name field.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:spip:spip:*:*:*:*:*:*:*:*
cpe:2.3:a:spip:spip:2.0.1:*:*:*:*:*:*:*
cpe:2.3:a:spip:spip:2.0.2:*:*:*:*:*:*:*
cpe:2.3:a:spip:spip:2.0.3:*:*:*:*:*:*:*
cpe:2.3:a:spip:spip:2.0.4:*:*:*:*:*:*:*
cpe:2.3:a:spip:spip:2.0.5:*:*:*:*:*:*:*
cpe:2.3:a:spip:spip:2.0.6:*:*:*:*:*:*:*
cpe:2.3:a:spip:spip:2.0.7:*:*:*:*:*:*:*
cpe:2.3:a:spip:spip:2.0.8:*:*:*:*:*:*:*
cpe:2.3:a:spip:spip:2.0.9:*:*:*:*:*:*:*
cpe:2.3:a:spip:spip:2.0.10:*:*:*:*:*:*:*
cpe:2.3:a:spip:spip:2.0.11:*:*:*:*:*:*:*
cpe:2.3:a:spip:spip:2.0.12:*:*:*:*:*:*:*
cpe:2.3:a:spip:spip:2.0.13:*:*:*:*:*:*:*
cpe:2.3:a:spip:spip:2.0.14:*:*:*:*:*:*:*
cpe:2.3:a:spip:spip:2.0.15:*:*:*:*:*:*:*
cpe:2.3:a:spip:spip:2.0.16:*:*:*:*:*:*:*
cpe:2.3:a:spip:spip:2.0.17:*:*:*:*:*:*:*
cpe:2.3:a:spip:spip:2.0.18:*:*:*:*:*:*:*
cpe:2.3:a:spip:spip:2.0.19:*:*:*:*:*:*:*
cpe:2.3:a:spip:spip:2.0.20:*:*:*:*:*:*:*
cpe:2.3:a:spip:spip:2.0.21:*:*:*:*:*:*:*
cpe:2.3:a:spip:spip:2.0.22:*:*:*:*:*:*:*
cpe:2.3:a:spip:spip:2.1:*:*:*:*:*:*:*
cpe:2.3:a:spip:spip:2.1.1:*:*:*:*:*:*:*
cpe:2.3:a:spip:spip:2.1.2:*:*:*:*:*:*:*
cpe:2.3:a:spip:spip:2.1.10:*:*:*:*:*:*:*
cpe:2.3:a:spip:spip:2.1.11:*:*:*:*:*:*:*
cpe:2.3:a:spip:spip:2.1.12:*:*:*:*:*:*:*
cpe:2.3:a:spip:spip:2.1.13:*:*:*:*:*:*:*
cpe:2.3:a:spip:spip:2.1.14:*:*:*:*:*:*:*
cpe:2.3:a:spip:spip:2.1.15:*:*:*:*:*:*:*
cpe:2.3:a:spip:spip:2.1.16:*:*:*:*:*:*:*
cpe:2.3:a:spip:spip:2.1.17:*:*:*:*:*:*:*
cpe:2.3:a:spip:spip:2.1.18:*:*:*:*:*:*:*
cpe:2.3:a:spip:spip:2.1.19:*:*:*:*:*:*:*
cpe:2.3:a:spip:spip:2.1.20:*:*:*:*:*:*:*
cpe:2.3:a:spip:spip:2.1.21:*:*:*:*:*:*:*
cpe:2.3:a:spip:spip:2.1.22:*:*:*:*:*:*:*
cpe:2.3:a:spip:spip:2.1.23:*:*:*:*:*:*:*
cpe:2.3:a:spip:spip:3.0.0:*:*:*:*:*:*:*
cpe:2.3:a:spip:spip:3.0.1:*:*:*:*:*:*:*
cpe:2.3:a:spip:spip:3.0.2:*:*:*:*:*:*:*
cpe:2.3:a:spip:spip:3.0.3:*:*:*:*:*:*:*
cpe:2.3:a:spip:spip:3.0.4:*:*:*:*:*:*:*
cpe:2.3:a:spip:spip:3.0.5:*:*:*:*:*:*:*
cpe:2.3:a:spip:spip:3.0.6:*:*:*:*:*:*:*
cpe:2.3:a:spip:spip:3.0.7:*:*:*:*:*:*:*
cpe:2.3:a:spip:spip:3.0.8:*:*:*:*:*:*:*
cpe:2.3:a:spip:spip:3.0.9:*:*:*:*:*:*:*
cpe:2.3:a:spip:spip:3.0.10:*:*:*:*:*:*:*
cpe:2.3:a:spip:spip:3.0.11:*:*:*:*:*:*:*

History

No history.

Information

Published : 2014-01-30 21:55

Updated : 2023-12-10 11:31


NVD link : CVE-2013-7303

Mitre link : CVE-2013-7303

CVE.ORG link : CVE-2013-7303


JSON object : View

Products Affected

spip

  • spip
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')