CVE-2016-9998

medium

Description

SPIP 3.1.x suffer from a Reflected Cross Site Scripting Vulnerability in /ecrire/exec/info_plugin.php involving the `$plugin` parameter, as demonstrated by a /ecrire/?exec=info_plugin URL.

References

https://core.spip.net/projects/spip/repository/revisions/23288

http://www.securitytracker.com/id/1037486

http://www.securityfocus.com/bid/95008

Details

Source: Mitre, NVD

Published: 2016-12-17

Updated: 2017-07-27

Risk Information

CVSS v2

Base Score: 4.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N

Severity: Medium

CVSS v3

Base Score: 6.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Severity: Medium