Vulnerability CVE-2012-4525


Published: 2019-12-02   Modified: 2019-12-04

Description:
piwigo has XSS in password.php

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Piwigo -> Piwigo 

 References:
http://www.openwall.com/lists/oss-security/2012/10/18/4
http://www.openwall.com/lists/oss-security/2013/02/11/1
http://www.securityfocus.com/bid/55710
https://access.redhat.com/security/cve/cve-2012-4525
https://security-tracker.debian.org/tracker/CVE-2012-4525

Copyright 2024, cxsecurity.com

 

Back to Top