Lucene search

K
cvelistGitHub_MCVELIST:CVE-2023-37270
HistoryJul 07, 2023 - 9:26 p.m.

CVE-2023-37270 Piwigo SQL Injection vulnerability in "User-Agent"

2023-07-0721:26:28
CWE-89
GitHub_M
www.cve.org
piwigo
sql injection
user-agent
administrator screen
cve-2023-37270
vulnerability
version 13.8.0 fix

7.6 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:L

0.031 Low

EPSS

Percentile

91.1%

Piwigo is open source photo gallery software. Prior to version 13.8.0, there is a SQL Injection vulnerability in the login of the administrator screen. The SQL statement that acquires the HTTP Header User-Agent is vulnerable at the endpoint that records user information when logging in to the administrator screen. It is possible to execute arbitrary SQL statements. Someone who wants to exploit the vulnerability must be log in to the administrator screen, even with low privileges. Any SQL statement can be executed. Doing so may leak information from the database. Version 13.8.0 contains a fix for this issue. As another mitigation, those who want to execute a SQL statement verbatim with user-enterable parameters should be sure to escape the parameter contents appropriately.

CNA Affected

[
  {
    "vendor": "Piwigo",
    "product": "Piwigo",
    "versions": [
      {
        "version": "< 13.8.0",
        "status": "affected"
      }
    ]
  }
]

7.6 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:L

0.031 Low

EPSS

Percentile

91.1%

Related for CVELIST:CVE-2023-37270