The porte_plume plugin used by SPIP before 4.30-alpha2, 4.2.13, and 4.1.16 is vulnerable to an arbitrary code execution vulnerability. A remote and unauthenticated attacker can execute arbitrary PHP as the SPIP user by sending a crafted HTTP request.
History

Fri, 23 Aug 2024 19:30:00 +0000

Type Values Removed Values Added
First Time appeared Spip
Spip spip
CPEs cpe:2.3:a:spip:spip:*:*:*:*:*:*:*:*
Vendors & Products Spip
Spip spip
Metrics ssvc

{'options': {'Automatable': 'yes', 'Exploitation': 'none', 'Technical Impact': 'total'}, 'version': '2.0.3'}


Fri, 23 Aug 2024 17:45:00 +0000

Type Values Removed Values Added
Description The porte_plume plugin used by SPIP before 4.30-alpha2, 4.2.13, and 4.1.16 is vulnerable to an arbitrary code execution vulnerability. A remote and unauthenticated attacker can execute arbitrary PHP as the SPIP user by sending a crafted HTTP request.
Title SPIP porte_plume Plugin Arbitrary PHP Execution
Weaknesses CWE-284
References
Metrics cvssV3_1

{'score': 9.8, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulnCheck

Published: 2024-08-23T17:43:20.967Z

Updated: 2024-08-23T18:31:44.888Z

Reserved: 2024-08-19T18:16:30.180Z

Link: CVE-2024-7954

cve-icon Vulnrichment

Updated: 2024-08-23T18:31:39.346Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-08-23T18:15:07.677

Modified: 2024-08-23T18:46:31.730

Link: CVE-2024-7954

cve-icon Redhat

No data.