![]() |
Home ▼ Bookkeeping
Online ▼ Security
Audits ▼
Managed
DNS ▼
About
Order
FAQ
Acceptable Use Policy
Dynamic DNS Clients
Configure Domains Dyanmic DNS Update Password Network
Monitor ▼
Enterprise Package
Advanced Package
Standard Package
Free Trial
FAQ
Price/Feature Summary
Order/Renew
Examples
Configure/Status Alert Profiles | ||
Test ID: | 1.3.6.1.4.1.25623.1.0.705367 |
Category: | Debian Local Security Checks |
Title: | Debian: Security Advisory (DSA-5367-1) |
Summary: | The remote host is missing an update for the Debian 'spip' package(s) announced via the DSA-5367-1 advisory. |
Description: | Summary: The remote host is missing an update for the Debian 'spip' package(s) announced via the DSA-5367-1 advisory. Vulnerability Insight: It was discovered that SPIP, a website engine for publishing, would allow a malicious user to execute arbitrary code. For the stable distribution (bullseye), this problem has been fixed in version 3.2.11-3+deb11u7. We recommend that you upgrade your spip packages. For the detailed security status of spip please refer to its security tracker page at: [link moved to references] Affected Software/OS: 'spip' package(s) on Debian 11. Solution: Please install the updated package(s). CVSS Score: 10.0 CVSS Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C |
Cross-Ref: |
Common Vulnerability Exposure (CVE) ID: CVE-2023-27372 Debian Security Information: DSA-5367 (Google Search) https://www.debian.org/security/2023/dsa-5367 http://packetstormsecurity.com/files/171921/SPIP-Remote-Command-Execution.html http://packetstormsecurity.com/files/173044/SPIP-4.2.1-Remote-Code-Execution.html https://blog.spip.net/Mise-a-jour-critique-de-securite-sortie-de-SPIP-4-2-1-SPIP-4-1-8-SPIP-4-0-10-et.html https://git.spip.net/spip/spip/commit/5aedf49b89415a4df3eb775eee3801a2b4b88266 https://git.spip.net/spip/spip/commit/96fbeb38711c6706e62457f2b732a652a04a409d |
Copyright | Copyright (C) 2023 Greenbone AG |
This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit. To run a free test of this vulnerability against your system, register below. |