CVE-2020-8089

Piwigo 2.10.1 is affected by stored XSS via the Group Name Field to the group_list page.
References
Link Resource
https://github.com/Piwigo/Piwigo/issues/1150 Exploit Issue Tracking Third Party Advisory
https://piwigo.org/forum/viewforum.php?id=23 Release Notes Vendor Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:piwigo:piwigo:2.10.1:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-02-10 16:15

Updated : 2023-12-10 13:13


NVD link : CVE-2020-8089

Mitre link : CVE-2020-8089

CVE.ORG link : CVE-2020-8089


JSON object : View

Products Affected

piwigo

  • piwigo
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')