Vulnerability CVE-2019-13363


Published: 2019-09-13

Description:
admin.php?page=notification_by_mail in Piwigo 2.9.5 has XSS via the nbm_send_html_mail, nbm_send_mail_as, nbm_send_detailed_content, nbm_complementary_mail_content, nbm_send_recent_post_dates, or param_submit parameter. This is exploitable via CSRF.

See advisories in our WLB2 database:
Topic
Author
Date
Low
Piwigo 2.9.5 Cross Site Request Forgery / Cross Site Scripting
Rodolfo Tavares
15.09.2019
Low
GilaCMS 1.11.5 Cross Site Request Forgery / Cross Site Scripting
Rodolfo Tavares
24.06.2020

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Piwigo -> Piwigo 

 References:
http://packetstormsecurity.com/files/154484/Piwigo-2.9.5-Cross-Site-Request-Forgery-Cross-Site-Scripting.html
http://seclists.org/fulldisclosure/2019/Sep/25
https://github.com/Piwigo/Piwigo/issues
https://piwigo.com

Copyright 2024, cxsecurity.com

 

Back to Top