9.8
CRITICAL
CVE-2024-7954
SPIP Porte_plume Remote Code Execution (RCE)
Description

The porte_plume plugin used by SPIP before 4.30-alpha2, 4.2.13, and 4.1.16 is vulnerable to an arbitrary code execution vulnerability. A remote and unauthenticated attacker can execute arbitrary PHP as the SPIP user by sending a crafted HTTP request.

INFO

Published Date :

Aug. 23, 2024, 6:15 p.m.

Last Modified :

Aug. 23, 2024, 6:46 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2024-7954 has a 10 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2024-7954 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Spip spip
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-7954.

URL Resource
https://blog.spip.net/Mise-a-jour-critique-de-securite-sortie-de-SPIP-4-3-0-alpha2-SPIP-4-2-13-SPIP-4.html
https://thinkloveshare.com/hacking/spip_preauth_rce_2024_part_1_the_feather/
https://vulncheck.com/advisories/spip-porte-plume

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 1 week, 4 days ago
0 stars 0 fork 0 watcher
Born at : Sept. 9, 2024, 1:28 a.m. This repo has been linked 128 different CVEs too.

None

HTML

Updated: 1 week, 4 days ago
0 stars 0 fork 0 watcher
Born at : Sept. 4, 2024, 9:24 a.m. This repo has been linked 128 different CVEs too.

Unauthenticated Remote Code Execution in SPIP versions up to and including 4.2.12

Updated: 1 week, 6 days ago
2 stars 1 fork 1 watcher
Born at : Sept. 1, 2024, 10:59 a.m. This repo has been linked 1 different CVEs too.

This exploit will attempt to execute system commands on SPIP targets.

Python

Updated: 2 weeks, 1 day ago
5 stars 0 fork 0 watcher
Born at : Aug. 28, 2024, 2:54 p.m. This repo has been linked 1 different CVEs too.

Unauthenticated Remote Code Execution in SPIP versions up to and including 4.2.12

Ruby Python

Updated: 3 weeks, 1 day ago
3 stars 2 fork 2 watcher
Born at : Aug. 10, 2024, 8:15 p.m. This repo has been linked 1 different CVEs too.

漏洞文库 wiki.wy876.cn

HTML

Updated: 1 week ago
328 stars 61 fork 61 watcher
Born at : Dec. 31, 2023, 7:18 a.m. This repo has been linked 5 different CVEs too.

None

Updated: 3 weeks, 1 day ago
0 stars 1 fork 1 watcher
Born at : Nov. 13, 2023, 9:17 a.m. This repo has been linked 18 different CVEs too.

收集整理漏洞EXP/POC,大部分漏洞来源网络,目前收集整理了1000多个poc/exp,长期更新。

Updated: 1 week, 5 days ago
3420 stars 699 fork 699 watcher
Born at : Aug. 19, 2023, 12:08 p.m. This repo has been linked 125 different CVEs too.

📡 PoC auto collect from GitHub. ⚠️ Be careful Malware.

security cve exploit poc vulnerability

Updated: 1 week, 5 days ago
6375 stars 1107 fork 1107 watcher
Born at : Dec. 8, 2019, 1:03 p.m. This repo has been linked 904 different CVEs too.

爬取secwiki和xuanwu.github.io/sec.today,分析安全信息站点、安全趋势、提取安全工作者账号(twitter,weixin,github等)

Python HTML

Updated: 1 week, 5 days ago
1137 stars 202 fork 202 watcher
Born at : Feb. 19, 2019, 10:24 a.m. This repo has been linked 11 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-7954 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-7954 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Received by [email protected]

    Aug. 23, 2024

    Action Type Old Value New Value
    Added Description The porte_plume plugin used by SPIP before 4.30-alpha2, 4.2.13, and 4.1.16 is vulnerable to an arbitrary code execution vulnerability. A remote and unauthenticated attacker can execute arbitrary PHP as the SPIP user by sending a crafted HTTP request.
    Added Reference VulnCheck https://vulncheck.com/advisories/spip-porte-plume [No types assigned]
    Added Reference VulnCheck https://blog.spip.net/Mise-a-jour-critique-de-securite-sortie-de-SPIP-4-3-0-alpha2-SPIP-4-2-13-SPIP-4.html [No types assigned]
    Added Reference VulnCheck https://thinkloveshare.com/hacking/spip_preauth_rce_2024_part_1_the_feather/ [No types assigned]
    Added CWE VulnCheck CWE-284
    Added CVSS V3.1 VulnCheck AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-7954 is associated with the following CWEs:

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability