Executive Summary

Informations
Name CVE-2022-26847 First vendor Publication 2022-03-10
Vendor Cve Last vendor Modification 2022-03-18

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
Overall CVSS Score 5.3
Base Score 5.3 Environmental Score 5.3
impact SubScore 1.4 Temporal Score 5.3
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact Low
Integrity Impact None Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

SPIP before 3.2.14 and 4.x before 4.0.5 allows unauthenticated access to information about editorial objects.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-26847

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-200 Information Exposure

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 112
Os 3

Sources (Detail)

Source Url
MISC https://blog.spip.net/Mise-a-jour-critique-de-securite-sorties-de-SPIP-4-0-5-...
https://git.spip.net/spip/medias/commit/3014b845da2dd8ad15ff04b50fd9dbba388a9ca2
https://lists.debian.org/debian-security-announce/2022/msg00060.html
MLIST https://lists.debian.org/debian-lts-announce/2022/03/msg00020.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
Date Informations
2024-02-02 02:33:41
  • Multiple Updates
2024-02-01 12:26:40
  • Multiple Updates
2023-09-05 13:28:04
  • Multiple Updates
2023-09-05 01:26:06
  • Multiple Updates
2023-09-02 13:26:21
  • Multiple Updates
2023-09-02 01:26:31
  • Multiple Updates
2023-08-12 13:32:46
  • Multiple Updates
2023-08-12 01:25:46
  • Multiple Updates
2023-08-11 13:24:34
  • Multiple Updates
2023-08-11 01:26:36
  • Multiple Updates
2023-08-06 13:22:25
  • Multiple Updates
2023-08-06 01:25:30
  • Multiple Updates
2023-08-04 13:22:50
  • Multiple Updates
2023-08-04 01:25:51
  • Multiple Updates
2023-07-14 13:22:51
  • Multiple Updates
2023-07-14 01:25:37
  • Multiple Updates
2023-03-29 02:24:36
  • Multiple Updates
2023-03-28 12:25:46
  • Multiple Updates
2022-03-18 21:23:00
  • Multiple Updates
2022-03-15 17:22:52
  • Multiple Updates
2022-03-10 21:22:53
  • First insertion