CVE

CVE-2016-9997 (spip)

CVE-2016-9997 (spip)

SPIP 3.1.x suffers from a Reflected Cross Site Scripting Vulnerability in /ecrire/exec/puce_statut.php involving the `$id` parameter, as demonstrated by a /ecrire/?exec=puce_statut URL.

Source: CVE-2016-9997 (spip)

Exit mobile version