CVE-2023-37270

Piwigo is open source photo gallery software. Prior to version 13.8.0, there is a SQL Injection vulnerability in the login of the administrator screen. The SQL statement that acquires the HTTP Header `User-Agent` is vulnerable at the endpoint that records user information when logging in to the administrator screen. It is possible to execute arbitrary SQL statements. Someone who wants to exploit the vulnerability must be log in to the administrator screen, even with low privileges. Any SQL statement can be executed. Doing so may leak information from the database. Version 13.8.0 contains a fix for this issue. As another mitigation, those who want to execute a SQL statement verbatim with user-enterable parameters should be sure to escape the parameter contents appropriately.
Configurations

Configuration 1 (hide)

cpe:2.3:a:piwigo:piwigo:*:*:*:*:*:*:*:*

History

14 Jul 2023, 16:47

Type Values Removed Values Added
References (MISC) https://github.com/Piwigo/Piwigo/blob/c01ec38bc43f09424a8d404719c35f963d63cf00/include/dblayer/functions_mysqli.inc.php#L491 - (MISC) https://github.com/Piwigo/Piwigo/blob/c01ec38bc43f09424a8d404719c35f963d63cf00/include/dblayer/functions_mysqli.inc.php#L491 - Product
References (MISC) https://github.com/Piwigo/Piwigo/security/advisories/GHSA-934w-qj9p-3qcx - (MISC) https://github.com/Piwigo/Piwigo/security/advisories/GHSA-934w-qj9p-3qcx - Exploit, Third Party Advisory
References (MISC) https://github.com/Piwigo/Piwigo/blob/c01ec38bc43f09424a8d404719c35f963d63cf00/include/functions.inc.php#L621 - (MISC) https://github.com/Piwigo/Piwigo/blob/c01ec38bc43f09424a8d404719c35f963d63cf00/include/functions.inc.php#L621 - Product
References (MISC) https://piwigo.org/release-13.8.0 - (MISC) https://piwigo.org/release-13.8.0 - Release Notes
References (MISC) https://github.com/Piwigo/Piwigo/commit/978425527d6c113887f845d75cf982bbb62d761a - (MISC) https://github.com/Piwigo/Piwigo/commit/978425527d6c113887f845d75cf982bbb62d761a - Patch
First Time Piwigo piwigo
Piwigo
CPE cpe:2.3:a:piwigo:piwigo:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 8.8

07 Jul 2023, 22:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-07-07 22:15

Updated : 2023-12-10 15:01


NVD link : CVE-2023-37270

Mitre link : CVE-2023-37270

CVE.ORG link : CVE-2023-37270


JSON object : View

Products Affected

piwigo

  • piwigo
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')