Vulnerability   
Search   
    Search 324607 CVE descriptions
and 146377 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.844611
Category:Ubuntu Local Security Checks
Title:Ubuntu: Security Advisory (USN-4536-1)
Summary:The remote host is missing an update for the 'spip' package(s) announced via the USN-4536-1 advisory.
Description:Summary:
The remote host is missing an update for the 'spip' package(s) announced via the USN-4536-1 advisory.

Vulnerability Insight:
Youssouf Boulouiz discovered that SPIP incorrectly handled login error
messages. A remote attacker could potentially exploit this to conduct
cross-site scripting (XSS) attacks. (CVE-2019-16392)

Gilles Vincent discovered that SPIP incorrectly handled password reset
requests. A remote attacker could possibly use this issue to cause SPIP to
enumerate registered users. (CVE-2019-16394)

Guillaume Fahrner discovered that SPIP did not properly sanitize input. A
remote authenticated attacker could possibly use this issue to execute
arbitrary code on the host server. (CVE-2019-11071)

Sylvain Lefevre discovered that SPIP incorrectly handled user
authorization. A remote attacker could possibly use this issue to modify
and publish content and modify the database. (CVE-2019-16391)

It was discovered that SPIP did not properly sanitize input. A remote
attacker could, through cross-site scripting (XSS) and PHP injection,
exploit this to inject arbitrary web script or HTML. (CVE-2017-15736)

Alexis Zucca discovered that SPIP incorrectly handled the media plugin. A
remote authenticated attacker could possibly use this issue to write to
the database. (CVE-2019-19830)

Christophe Laffont discovered that SPIP incorrectly handled redirect URLs.
An attacker could use this issue to cause SPIP to crash, resulting in a
denial of service, or possibly execute arbitrary code. (CVE-2019-16393)

Affected Software/OS:
'spip' package(s) on Ubuntu 18.04.

Solution:
Please install the updated package(s).

CVSS Score:
6.5

CVSS Vector:
AV:N/AC:L/Au:S/C:P/I:P/A:P

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2017-15736
Debian Security Information: DSA-4228 (Google Search)
https://www.debian.org/security/2018/dsa-4228
https://usn.ubuntu.com/4536-1/
Common Vulnerability Exposure (CVE) ID: CVE-2019-11071
Debian Security Information: DSA-4429 (Google Search)
https://www.debian.org/security/2019/dsa-4429
https://blog.spip.net/Mise-a-jour-CRITIQUE-de-securite-Sortie-de-SPIP-3-1-10-et-SPIP-3-2-4.html
https://github.com/spip/SPIP/commit/3ef87c525bc0768c926646f999a54222b37b5d36
https://github.com/spip/SPIP/commit/824d17f424bf77d17af89c18c3dc807a3199567e
https://github.com/spip/SPIP/compare/1e3872c...9861a47
Common Vulnerability Exposure (CVE) ID: CVE-2019-16391
Bugtraq: 20190925 [SECURITY] [DSA 4532-1] spip security update (Google Search)
https://seclists.org/bugtraq/2019/Sep/40
Debian Security Information: DSA-4532 (Google Search)
https://www.debian.org/security/2019/dsa-4532
https://blog.spip.net/Mise-a-jour-CRITIQUE-de-securite-Sortie-de-SPIP-3-2-5-et-SPIP-3-1-11.html
https://blog.spip.net/Mise-a-jour-CRITIQUE-de-securite-Sortie-de-SPIP-3-2-5-et-SPIP-3-1-11.html?lang=fr
https://git.spip.net/SPIP/spip/commit/187952ce85e73b52c2753f2d54fc2c44807b8f79
https://git.spip.net/SPIP/spip/commit/3cbc758400323ab006c00ea78eacdb8f76aa5f66
https://lists.debian.org/debian-lts-announce/2019/10/msg00038.html
Common Vulnerability Exposure (CVE) ID: CVE-2019-16392
https://git.spip.net/SPIP/spip/commit/3c12a82c7d9d4afd09e708748fa82e7836174028
Common Vulnerability Exposure (CVE) ID: CVE-2019-16393
https://core.spip.net/issues/4362
https://git.spip.net/SPIP/spip/commit/0b832408b0aabd5b94a81e261e9413c0f31a19f1
Common Vulnerability Exposure (CVE) ID: CVE-2019-16394
https://core.spip.net/issues/4171
https://zone.spip.net/trac/spip-zone/changeset/117577/spip-zone
https://zone.spip.net/trac/spip-zone/changeset/117578/spip-zone
Common Vulnerability Exposure (CVE) ID: CVE-2019-19830
Debian Security Information: DSA-4583 (Google Search)
https://www.debian.org/security/2019/dsa-4583
https://blog.spip.net/Mise-a-jour-CRITIQUE-de-securite-sortie-de-SPIP-3-2-7-SPIP-3-1-12.html
https://git.spip.net/SPIP/spip/commit/8eb11ba132b92696eb34d606d71aa8edf40e0f69
https://zone.spip.net/trac/spip-zone/changeset/118898/spip-zone/_core_/plugins/medias
CopyrightCopyright (C) 2020 Greenbone AG

This is only one of 146377 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.