CVE-2016-7980

Cross-site request forgery (CSRF) vulnerability in ecrire/exec/valider_xml.php in SPIP 3.1.2 and earlier allows remote attackers to hijack the authentication of administrators for requests that execute the XML validator on a local file via a crafted valider_xml request. NOTE: this issue can be combined with CVE-2016-7998 to execute arbitrary PHP code.
Configurations

Configuration 1 (hide)

cpe:2.3:a:spip:spip:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-01-18 17:59

Updated : 2023-12-10 12:01


NVD link : CVE-2016-7980

Mitre link : CVE-2016-7980

CVE.ORG link : CVE-2016-7980


JSON object : View

Products Affected

spip

  • spip
CWE
CWE-352

Cross-Site Request Forgery (CSRF)