Lucene search

K
cve[email protected]CVE-2012-4526
HistoryDec 02, 2019 - 6:15 p.m.

CVE-2012-4526

2019-12-0218:15:09
CWE-79
web.nvd.nist.gov
34
piwigo
xss
password.php
incomplete fix
cve-2012-4526
nvd

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

5.9 Medium

AI Score

Confidence

High

4.3 Medium

CVSS2

Access Vector

Access Complexity

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

0.003 Low

EPSS

Percentile

68.9%

piwigo has XSS in password.php (incomplete fix for CVE-2012-4525)

Affected configurations

Vulners
NVD
Node
piwigopiwigoRange2.4.4
VendorProductVersionCPE
piwigopiwigo*cpe:2.3:a:piwigo:piwigo:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "piwigo",
    "vendor": "piwigo",
    "versions": [
      {
        "status": "affected",
        "version": "2.4.4"
      }
    ]
  }
]

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

5.9 Medium

AI Score

Confidence

High

4.3 Medium

CVSS2

Access Vector

Access Complexity

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

0.003 Low

EPSS

Percentile

68.9%

Related for CVE-2012-4526