Vulnerability CVE-2017-17775


Published: 2017-12-19   Modified: 2017-12-20

Description:
Piwigo 2.9.2 has XSS via the name parameter in an admin.php?page=album-3-properties request.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Piwigo -> Piwigo 

 References:
https://github.com/d4wner/Vulnerabilities-Report/blob/master/piwigo.md

Copyright 2024, cxsecurity.com

 

Back to Top