87 results (0.007 seconds)

CVSS: 9.3EPSS: 0%CPEs: 4EXPL: 1

Piwigo is an open source photo gallery application. Prior to version 14.0.0beta4, a reflected cross-site scripting (XSS) vulnerability is in the` /admin.php?page=plugins&tab=new&installstatus=ok&plugin_id=[here]` page. This vulnerability can be exploited by an attacker to inject malicious HTML and JS code into the HTML page, which could then be executed by admin users when they visit the URL with the payload. The vulnerability is caused by the insecure injection of the `plugin_id` value from the URL into the HTML page. • https://github.com/Piwigo/Piwigo/commit/cc99c0f1e967c5f1722a0cce30ff42374a7bbc23 https://github.com/Piwigo/Piwigo/security/advisories/GHSA-qg85-957m-7vgg • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') CWE-80: Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS) •

CVSS: 8.8EPSS: 3%CPEs: 1EXPL: 1

Piwigo is open source photo gallery software. Prior to version 13.8.0, there is a SQL Injection vulnerability in the login of the administrator screen. The SQL statement that acquires the HTTP Header `User-Agent` is vulnerable at the endpoint that records user information when logging in to the administrator screen. It is possible to execute arbitrary SQL statements. Someone who wants to exploit the vulnerability must be log in to the administrator screen, even with low privileges. • https://github.com/Piwigo/Piwigo/blob/c01ec38bc43f09424a8d404719c35f963d63cf00/include/dblayer/functions_mysqli.inc.php#L491 https://github.com/Piwigo/Piwigo/blob/c01ec38bc43f09424a8d404719c35f963d63cf00/include/functions.inc.php#L621 https://github.com/Piwigo/Piwigo/commit/978425527d6c113887f845d75cf982bbb62d761a https://github.com/Piwigo/Piwigo/security/advisories/GHSA-934w-qj9p-3qcx https://piwigo.org/release-13.8.0 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 4.3EPSS: 0%CPEs: 1EXPL: 1

Piwigo 13.7.0 is vulnerable to SQL Injection via the "Users" function. • https://github.com/Piwigo/Piwigo/issues/1924 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 4.3EPSS: 0%CPEs: 1EXPL: 1

Piwigo 13.6.0 is vulnerable to Cross Site Request Forgery (CSRF) in the "add tags" function. • https://github.com/Piwigo/Piwigo/issues/1908 • CWE-352: Cross-Site Request Forgery (CSRF) •

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 1

Piwigo 13.6.0 is vulnerable to SQL Injection via /admin/permalinks.php. • https://github.com/Piwigo/Piwigo/issues/1910 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •