CVE-2020-22148

A stored cross site scripting (XSS) vulnerability in /admin.php?page=tags of Piwigo 2.10.1 allows attackers to execute arbitrary web scripts or HTML.
References
Link Resource
https://github.com/Piwigo/Piwigo/issues/1157 Exploit Issue Tracking Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:piwigo:piwigo:2.10.1:*:*:*:*:*:*:*

History

29 Jul 2021, 15:36

Type Values Removed Values Added
References (MISC) https://github.com/Piwigo/Piwigo/issues/1157 - (MISC) https://github.com/Piwigo/Piwigo/issues/1157 - Exploit, Issue Tracking, Third Party Advisory
CPE cpe:2.3:a:piwigo:piwigo:2.10.1:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : 4.3
v3 : 6.1
CWE CWE-79

21 Jul 2021, 17:39

Type Values Removed Values Added
New CVE

Information

Published : 2021-07-21 17:15

Updated : 2023-12-10 13:55


NVD link : CVE-2020-22148

Mitre link : CVE-2020-22148

CVE.ORG link : CVE-2020-22148


JSON object : View

Products Affected

piwigo

  • piwigo
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')