Vulnerability Details : CVE-2016-9997
SPIP 3.1.x suffers from a Reflected Cross Site Scripting Vulnerability in /ecrire/exec/puce_statut.php involving the `$id` parameter, as demonstrated by a /ecrire/?exec=puce_statut URL.
Vulnerability category: Cross site scripting (XSS)
Products affected by CVE-2016-9997
- cpe:2.3:a:spip:spip:3.1.0:*:*:*:*:*:*:*
- cpe:2.3:a:spip:spip:3.1.3:*:*:*:*:*:*:*
- cpe:2.3:a:spip:spip:3.1.1:*:*:*:*:*:*:*
- cpe:2.3:a:spip:spip:3.1.0:alpha:*:*:*:*:*:*
- cpe:2.3:a:spip:spip:3.1.0:beta:*:*:*:*:*:*
- cpe:2.3:a:spip:spip:3.1.0:rc:*:*:*:*:*:*
- cpe:2.3:a:spip:spip:3.1.0:rc2:*:*:*:*:*:*
- cpe:2.3:a:spip:spip:3.1.0:rc3:*:*:*:*:*:*
- cpe:2.3:a:spip:spip:3.1.2:*:*:*:*:*:*:*
Threat overview for CVE-2016-9997
Top countries where our scanners detected CVE-2016-9997
Top open port discovered on systems with this issue
80
IPs affected by CVE-2016-9997 11
Threat actors abusing to this issue?
Yes
Find out if you* are
affected by CVE-2016-9997!
*Directly or indirectly through your vendors, service providers and 3rd parties.
Powered by
attack surface intelligence
from SecurityScorecard.
Exploit prediction scoring system (EPSS) score for CVE-2016-9997
0.13%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 47 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2016-9997
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
4.3
|
MEDIUM | AV:N/AC:M/Au:N/C:N/I:P/A:N |
8.6
|
2.9
|
NIST | |
6.1
|
MEDIUM | CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N |
2.8
|
2.7
|
NIST |
CWE ids for CVE-2016-9997
-
The product does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users.Assigned by: nvd@nist.gov (Primary)
References for CVE-2016-9997
-
https://core.spip.net/projects/spip/repository/revisions/23288
Revision 23288 - Fix #3845 : sécuriser les exec info_plugin et puce_statut merci à felixk3y d... - SPIP - SPIP Core (Forge de développement)Issue Tracking;Patch;Vendor Advisory
-
http://www.securitytracker.com/id/1037486
SPIP Input Validation Flaws in 'id' and 'plugin' Parameters Let Remote Users Conduct Cross-Site Scripting Attacks - SecurityTracker
-
http://www.securityfocus.com/bid/95008
SPIP Multiple Cross Site Scripting VulnerabilitiesThird Party Advisory;VDB Entry
Jump to