CVE-2023-51790

Cross Site Scripting vulnerability in piwigo v.14.0.0 allows a remote attacker to obtain sensitive information via the lang parameter in the Admin Tools plug-in component.
References
Link Resource
https://github.com/Piwigo/AdminTools/issues/21 Exploit Issue Tracking Vendor Advisory
https://github.com/Piwigo/Piwigo/issues/2069 Exploit Issue Tracking Vendor Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:piwigo:piwigo:14.0.0:*:*:*:*:*:*:*

History

18 Jan 2024, 19:47

Type Values Removed Values Added
First Time Piwigo
Piwigo piwigo
CPE cpe:2.3:a:piwigo:piwigo:14.0.0:*:*:*:*:*:*:*
CWE CWE-79
Summary
  • (es) Vulnerabilidad de Cross Site Scripting en piwigo v.14.0.0 permite a un atacante remoto obtener información confidencial a través del parámetro lang en el componente del complemento Herramientas de Administrador.
References () https://github.com/Piwigo/AdminTools/issues/21 - () https://github.com/Piwigo/AdminTools/issues/21 - Exploit, Issue Tracking, Vendor Advisory
References () https://github.com/Piwigo/Piwigo/issues/2069 - () https://github.com/Piwigo/Piwigo/issues/2069 - Exploit, Issue Tracking, Vendor Advisory
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.1

12 Jan 2024, 13:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-01-12 13:15

Updated : 2024-01-18 19:47


NVD link : CVE-2023-51790

Mitre link : CVE-2023-51790

CVE.ORG link : CVE-2023-51790


JSON object : View

Products Affected

piwigo

  • piwigo
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')