Executive Summary

Informations
Name CVE-2013-4557 First vendor Publication 2013-11-17
Vendor Cve Last vendor Modification 2016-12-08

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The Security Screen (_core_/securite/ecran_securite.php) before 1.1.8 for SPIP, as used in SPIP 3.0.x before 3.0.12, allows remote attackers to execute arbitrary PHP via the connect parameter.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4557

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-94 Failure to Control Generation of Code ('Code Injection')

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:19919
 
Oval ID: oval:org.mitre.oval:def:19919
Title: DSA-2794-1 spip - several
Description: Several vulnerabilities have been found in SPIP, a website engine for publishing, resulting in cross-site request forgery on logout, cross-site scripting on author page, and PHP injection.
Family: unix Class: patch
Reference(s): DSA-2794-1
CVE-2013-4555
CVE-2013-4556
CVE-2013-4557
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/Linux 7
Debian GNU/kFreeBSD 6.0
Debian GNU/kFreeBSD 7
Product(s): spip
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 12

Nessus® Vulnerability Scanner

Date Description
2013-11-21 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2794.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://www.spip.net/fr_article5646.html
http://www.spip.net/fr_article5648.html
http://zone.spip.org/trac/spip-zone/changeset/75105/_core_/securite/ecran_sec...
DEBIAN https://www.debian.org/security/2013/dsa-2794
MLIST http://www.openwall.com/lists/oss-security/2013/11/10/4
SECTRACK http://www.securitytracker.com/id/1029317
SECUNIA http://secunia.com/advisories/55551

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
Date Informations
2024-02-02 01:24:16
  • Multiple Updates
2024-02-01 12:07:15
  • Multiple Updates
2023-09-05 12:22:56
  • Multiple Updates
2023-09-05 01:07:09
  • Multiple Updates
2023-09-02 12:22:58
  • Multiple Updates
2023-09-02 01:07:14
  • Multiple Updates
2023-08-22 12:20:42
  • Multiple Updates
2023-03-28 12:07:11
  • Multiple Updates
2021-05-04 12:27:25
  • Multiple Updates
2021-04-22 01:33:12
  • Multiple Updates
2020-05-23 00:38:06
  • Multiple Updates
2016-12-08 09:23:28
  • Multiple Updates
2016-04-26 23:34:34
  • Multiple Updates
2014-02-17 11:22:23
  • Multiple Updates
2013-11-20 17:19:50
  • Multiple Updates
2013-11-18 21:20:59
  • Multiple Updates
2013-11-18 13:19:41
  • First insertion