Vulnerability CVE-2017-9425


Published: 2018-02-25   Modified: 2018-02-26

Description:
The Facetag extension 0.0.3 for Piwigo allows XSS via the name parameter to ws.php in a facetag.changeTag action.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Facetag project -> Facetag 

 References:
http://touhidshaikh.com/blog/poc/facetag-ext-piwigo-stored-xss/
https://www.exploit-db.com/exploits/42098/
https://www.youtube.com/watch?v=_ha7XBT_Omo

Copyright 2024, cxsecurity.com

 

Back to Top