Vulnerability CVE-2020-8089


Published: 2020-02-10

Description:
Piwigo 2.10.1 is affected by stored XSS via the Group Name Field to the group_list page.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Piwigo -> Piwigo 

 References:
https://github.com/Piwigo/Piwigo/issues/1150
https://piwigo.org/forum/viewforum.php?id=23

Copyright 2024, cxsecurity.com

 

Back to Top