Vulnerability CVE-2015-1441


Published: 2015-02-03

Description:
SQL injection vulnerability in Piwigo before 2.5.6, 2.6.x before 2.6.5, and 2.7.x before 2.7.3 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Piwigo -> Piwigo 

 References:
http://piwigo.org/releases/2.7.3
http://piwigo.org/releases/2.6.5
http://piwigo.org/releases/2.5.6
http://www.securityfocus.com/bid/72400
http://secunia.com/advisories/62606
http://piwigo.org/forum/viewtopic.php?id=25016

Copyright 2024, cxsecurity.com

 

Back to Top