CVE-2023-34626

Piwigo 13.7.0 is vulnerable to SQL Injection via the "Users" function.
References
Link Resource
https://github.com/Piwigo/Piwigo/issues/1924 Exploit Issue Tracking Vendor Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:piwigo:piwigo:*:*:*:*:*:*:*:*

History

22 Jun 2023, 16:27

Type Values Removed Values Added
First Time Piwigo piwigo
Piwigo
CPE cpe:2.3:a:piwigo:piwigo:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 4.3
References (MISC) https://github.com/Piwigo/Piwigo/issues/1924 - (MISC) https://github.com/Piwigo/Piwigo/issues/1924 - Exploit, Issue Tracking, Vendor Advisory
CWE CWE-89

15 Jun 2023, 16:45

Type Values Removed Values Added
New CVE

Information

Published : 2023-06-15 16:15

Updated : 2023-12-10 15:01


NVD link : CVE-2023-34626

Mitre link : CVE-2023-34626

CVE.ORG link : CVE-2023-34626


JSON object : View

Products Affected

piwigo

  • piwigo
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')