18 results (0.004 seconds)

CVSS: 9.3EPSS: 0%CPEs: 4EXPL: 1

Piwigo is an open source photo gallery application. Prior to version 14.0.0beta4, a reflected cross-site scripting (XSS) vulnerability is in the` /admin.php?page=plugins&tab=new&installstatus=ok&plugin_id=[here]` page. This vulnerability can be exploited by an attacker to inject malicious HTML and JS code into the HTML page, which could then be executed by admin users when they visit the URL with the payload. The vulnerability is caused by the insecure injection of the `plugin_id` value from the URL into the HTML page. • https://github.com/Piwigo/Piwigo/commit/cc99c0f1e967c5f1722a0cce30ff42374a7bbc23 https://github.com/Piwigo/Piwigo/security/advisories/GHSA-qg85-957m-7vgg • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') CWE-80: Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS) •

CVSS: 8.8EPSS: 3%CPEs: 1EXPL: 1

Piwigo is open source photo gallery software. Prior to version 13.8.0, there is a SQL Injection vulnerability in the login of the administrator screen. The SQL statement that acquires the HTTP Header `User-Agent` is vulnerable at the endpoint that records user information when logging in to the administrator screen. It is possible to execute arbitrary SQL statements. Someone who wants to exploit the vulnerability must be log in to the administrator screen, even with low privileges. • https://github.com/Piwigo/Piwigo/blob/c01ec38bc43f09424a8d404719c35f963d63cf00/include/dblayer/functions_mysqli.inc.php#L491 https://github.com/Piwigo/Piwigo/blob/c01ec38bc43f09424a8d404719c35f963d63cf00/include/functions.inc.php#L621 https://github.com/Piwigo/Piwigo/commit/978425527d6c113887f845d75cf982bbb62d761a https://github.com/Piwigo/Piwigo/security/advisories/GHSA-934w-qj9p-3qcx https://piwigo.org/release-13.8.0 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 4.3EPSS: 0%CPEs: 1EXPL: 1

Piwigo 13.7.0 is vulnerable to SQL Injection via the "Users" function. • https://github.com/Piwigo/Piwigo/issues/1924 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 1

Piwigo before 13.6.0 was discovered to contain a SQL injection vulnerability via the order[0][dir] parameter at user_list_backend.php. • https://gist.github.com/renanavs/dcb13bb1cd618ce7eb0c80290b837245 https://github.com/Piwigo/Piwigo/issues/1872 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 8.8EPSS: 2%CPEs: 1EXPL: 1

SQL injection vulnerability found in Piwigo v.13.5.0 and before allows a remote attacker to execute arbitrary code via the filter_user_id parameter to the admin.php?page=history&filter_image_id=&filter_user_id endpoint. Piwigo version 13.5.0 suffers from a remote SQL injection vulnerability. • http://packetstormsecurity.com/files/172059/Piwigo-13.5.0-SQL-Injection.html http://seclists.org/fulldisclosure/2023/Apr/13 https://gist.github.com/rodnt/a190d14d1715890d8df19bad58b90693 https://piwigo.com https://www.tempest.com.br • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •