CVE-2016-9998

SPIP 3.1.x suffer from a Reflected Cross Site Scripting Vulnerability in /ecrire/exec/info_plugin.php involving the `$plugin` parameter, as demonstrated by a /ecrire/?exec=info_plugin URL.
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:spip:spip:3.1.0:*:*:*:*:*:*:*
cpe:2.3:a:spip:spip:3.1.0:alpha:*:*:*:*:*:*
cpe:2.3:a:spip:spip:3.1.0:beta:*:*:*:*:*:*
cpe:2.3:a:spip:spip:3.1.0:rc:*:*:*:*:*:*
cpe:2.3:a:spip:spip:3.1.0:rc2:*:*:*:*:*:*
cpe:2.3:a:spip:spip:3.1.0:rc3:*:*:*:*:*:*
cpe:2.3:a:spip:spip:3.1.1:*:*:*:*:*:*:*
cpe:2.3:a:spip:spip:3.1.2:*:*:*:*:*:*:*
cpe:2.3:a:spip:spip:3.1.3:*:*:*:*:*:*:*

History

No history.

Information

Published : 2016-12-17 03:59

Updated : 2023-12-10 12:01


NVD link : CVE-2016-9998

Mitre link : CVE-2016-9998

CVE.ORG link : CVE-2016-9998


JSON object : View

Products Affected

spip

  • spip
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')