CVE-2023-44393

Piwigo is an open source photo gallery application. Prior to version 14.0.0beta4, a reflected cross-site scripting (XSS) vulnerability is in the` /admin.php?page=plugins&tab=new&installstatus=ok&plugin_id=[here]` page. This vulnerability can be exploited by an attacker to inject malicious HTML and JS code into the HTML page, which could then be executed by admin users when they visit the URL with the payload. The vulnerability is caused by the insecure injection of the `plugin_id` value from the URL into the HTML page. An attacker can exploit this vulnerability by crafting a malicious URL that contains a specially crafted `plugin_id` value. When a victim who is logged in as an administrator visits this URL, the malicious code will be injected into the HTML page and executed. This vulnerability can be exploited by any attacker who has access to a malicious URL. However, only users who are logged in as administrators are affected. This is because the vulnerability is only present on the `/admin.php?page=plugins&tab=new&installstatus=ok&plugin_id=[here]` page, which is only accessible to administrators. Version 14.0.0.beta4 contains a patch for this issue.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:piwigo:piwigo:*:*:*:*:*:*:*:*
cpe:2.3:a:piwigo:piwigo:14.0.0:beta1:*:*:*:*:*:*
cpe:2.3:a:piwigo:piwigo:14.0.0:beta2:*:*:*:*:*:*
cpe:2.3:a:piwigo:piwigo:14.0.0:beta3:*:*:*:*:*:*

History

13 Oct 2023, 18:42

Type Values Removed Values Added
CPE cpe:2.3:a:piwigo:piwigo:14.0.0:beta3:*:*:*:*:*:*
cpe:2.3:a:piwigo:piwigo:*:*:*:*:*:*:*:*
cpe:2.3:a:piwigo:piwigo:14.0.0:beta1:*:*:*:*:*:*
cpe:2.3:a:piwigo:piwigo:14.0.0:beta2:*:*:*:*:*:*
First Time Piwigo piwigo
Piwigo
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.1
References (MISC) https://github.com/Piwigo/Piwigo/commit/cc99c0f1e967c5f1722a0cce30ff42374a7bbc23 - (MISC) https://github.com/Piwigo/Piwigo/commit/cc99c0f1e967c5f1722a0cce30ff42374a7bbc23 - Patch
References (MISC) https://github.com/Piwigo/Piwigo/security/advisories/GHSA-qg85-957m-7vgg - (MISC) https://github.com/Piwigo/Piwigo/security/advisories/GHSA-qg85-957m-7vgg - Exploit, Third Party Advisory

09 Oct 2023, 15:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-10-09 15:15

Updated : 2023-12-10 15:14


NVD link : CVE-2023-44393

Mitre link : CVE-2023-44393

CVE.ORG link : CVE-2023-44393


JSON object : View

Products Affected

piwigo

  • piwigo
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

CWE-80

Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS)