Lucene search

K
cve[email protected]CVE-2023-37270
HistoryJul 07, 2023 - 10:15 p.m.

CVE-2023-37270

2023-07-0722:15:09
CWE-89
web.nvd.nist.gov
9
piwigo
open source
photo gallery
sql injection
vulnerability
admin login
cve-2023-37270

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

8.8 High

AI Score

Confidence

High

0.031 Low

EPSS

Percentile

91.0%

Piwigo is open source photo gallery software. Prior to version 13.8.0, there is a SQL Injection vulnerability in the login of the administrator screen. The SQL statement that acquires the HTTP Header User-Agent is vulnerable at the endpoint that records user information when logging in to the administrator screen. It is possible to execute arbitrary SQL statements. Someone who wants to exploit the vulnerability must be log in to the administrator screen, even with low privileges. Any SQL statement can be executed. Doing so may leak information from the database. Version 13.8.0 contains a fix for this issue. As another mitigation, those who want to execute a SQL statement verbatim with user-enterable parameters should be sure to escape the parameter contents appropriately.

Affected configurations

Vulners
NVD
Node
piwigopiwigoRange<13.8.0
VendorProductVersionCPE
piwigopiwigo*cpe:2.3:a:piwigo:piwigo:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "vendor": "Piwigo",
    "product": "Piwigo",
    "versions": [
      {
        "version": "< 13.8.0",
        "status": "affected"
      }
    ]
  }
]

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

8.8 High

AI Score

Confidence

High

0.031 Low

EPSS

Percentile

91.0%

Related for CVE-2023-37270