Lucene search

K
cvelistGitHub_MCVELIST:CVE-2023-44393
HistoryOct 09, 2023 - 2:52 p.m.

CVE-2023-44393 Piwigo Reflected XSS vulnerability

2023-10-0914:52:42
CWE-80
CWE-79
GitHub_M
www.cve.org
2
piwigo
xss
vulnerability
open source
html
js
admin users
administrators
url
patch

CVSS3

9.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:N

AI Score

8.5

Confidence

High

EPSS

0.001

Percentile

34.3%

Piwigo is an open source photo gallery application. Prior to version 14.0.0beta4, a reflected cross-site scripting (XSS) vulnerability is in the /admin.php?page=plugins&tab=new&installstatus=ok&plugin_id=[here] page. This vulnerability can be exploited by an attacker to inject malicious HTML and JS code into the HTML page, which could then be executed by admin users when they visit the URL with the payload. The vulnerability is caused by the insecure injection of the plugin_id value from the URL into the HTML page. An attacker can exploit this vulnerability by crafting a malicious URL that contains a specially crafted plugin_id value. When a victim who is logged in as an administrator visits this URL, the malicious code will be injected into the HTML page and executed. This vulnerability can be exploited by any attacker who has access to a malicious URL. However, only users who are logged in as administrators are affected. This is because the vulnerability is only present on the /admin.php?page=plugins&tab=new&installstatus=ok&plugin_id=[here] page, which is only accessible to administrators. Version 14.0.0.beta4 contains a patch for this issue.

CNA Affected

[
  {
    "vendor": "Piwigo",
    "product": "Piwigo",
    "versions": [
      {
        "version": "< 14.0.0beta4",
        "status": "affected"
      }
    ]
  }
]

CVSS3

9.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:N

AI Score

8.5

Confidence

High

EPSS

0.001

Percentile

34.3%

Related for CVELIST:CVE-2023-44393