Vulnerability CVE-2015-2034


Published: 2015-02-20

Description:
Cross-site scripting (XSS) vulnerability in the administrative backend in Piwigo before 2.7.4 allows remote attackers to inject arbitrary web script or HTML via the page parameter to admin.php.

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Piwigo -> Piwigo 

 References:
http://packetstormsecurity.com/files/130432/CMS-Piwigo-2.7.3-Cross-Site-Scripting-SQL-Injection.html
http://piwigo.org/forum/viewtopic.php?id=25179
http://piwigo.org/releases/2.7.4
http://seclists.org/fulldisclosure/2015/Feb/73
http://sroesemann.blogspot.de/2015/01/sroeadv-2015-06.html
http://sroesemann.blogspot.de/2015/02/report-for-advisory-sroeadv-2015-06.html
http://www.securityfocus.com/bid/72690

Copyright 2024, cxsecurity.com

 

Back to Top