// For flags

CVE-2014-125053

Piwigo-Guest-Book Navigation Bar guestbook.inc.php sql injection

Severity Score

9.8
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

A vulnerability was found in Piwigo-Guest-Book up to 1.3.0. It has been declared as critical. This vulnerability affects unknown code of the file include/guestbook.inc.php of the component Navigation Bar. The manipulation of the argument start leads to sql injection. Upgrading to version 1.3.1 is able to address this issue. The patch is identified as 0cdd1c388edf15089c3a7541cefe7756e560581d. It is recommended to upgrade the affected component. VDB-217582 is the identifier assigned to this vulnerability.

Se encontró una vulnerabilidad en Piwigo-Guest-Book hasta 1.3.0. Ha sido declarada crítica. Una vulnerabilidad desconocida afecta a un código desconocido del archivo include/guestbook.inc.php del componente Navigation Bar. La manipulación del argumento start conduce a la inyección de SQL. La actualización a la versión 1.3.1 puede solucionar este problema. El parche se identifica como 0cdd1c388edf15089c3a7541cefe7756e560581d. Se recomienda actualizar el componente afectado. VDB-217582 es el identificador asignado a esta vulnerabilidad.

In Piwigo-Guest-Book bis 1.3.0 wurde eine Schwachstelle ausgemacht. Sie wurde als kritisch eingestuft. Betroffen ist eine unbekannte Verarbeitung der Datei include/guestbook.inc.php der Komponente Navigation Bar. Mit der Manipulation des Arguments start mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Ein Aktualisieren auf die Version 1.3.1 vermag dieses Problem zu lösen. Der Patch wird als 0cdd1c388edf15089c3a7541cefe7756e560581d bezeichnet. Als bestmögliche Massnahme wird das Einspielen eines Upgrades empfohlen.

*Credits: VulDB GitHub Commit Analyzer
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Adjacent
Attack Complexity
Low
Privileges Required
Low
User Interaction
None
Scope
Unchanged
Confidentiality
Low
Integrity
Low
Availability
Low
Attack Vector
Adjacent
Attack Complexity
Low
Authentication
Single
Confidentiality
Partial
Integrity
Partial
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2023-01-06 CVE Reserved
  • 2023-01-06 CVE Published
  • 2024-07-29 EPSS Updated
  • 2024-08-06 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Piwigo
Search vendor "Piwigo"
Guestbook
Search vendor "Piwigo" for product "Guestbook"
< 1.3.1
Search vendor "Piwigo" for product "Guestbook" and version " < 1.3.1"
piwigo
Affected