Vulnerability CVE-2020-9467


Published: 2020-03-26

Description:
Piwigo 2.10.1 has stored XSS via the file parameter in a /ws.php request because of the pwg.images.setInfo function.

See advisories in our WLB2 database:
Topic
Author
Date
Low
Piwigo 2.10.1 Cross Site Scripting
Iridium
17.09.2020

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Piwigo -> Piwigo 

 References:
https://github.com/Piwigo/Piwigo/issues/1168

Copyright 2024, cxsecurity.com

 

Back to Top