CWE
79 80
Advisory Published
Updated

CVE-2023-44393: XSS

First published: Mon Oct 09 2023(Updated: )

Piwigo is an open source photo gallery application. Prior to version 14.0.0beta4, a reflected cross-site scripting (XSS) vulnerability is in the` /admin.php?page=plugins&tab=new&installstatus=ok&plugin_id=[here]` page. This vulnerability can be exploited by an attacker to inject malicious HTML and JS code into the HTML page, which could then be executed by admin users when they visit the URL with the payload. The vulnerability is caused by the insecure injection of the `plugin_id` value from the URL into the HTML page. An attacker can exploit this vulnerability by crafting a malicious URL that contains a specially crafted `plugin_id` value. When a victim who is logged in as an administrator visits this URL, the malicious code will be injected into the HTML page and executed. This vulnerability can be exploited by any attacker who has access to a malicious URL. However, only users who are logged in as administrators are affected. This is because the vulnerability is only present on the `/admin.php?page=plugins&tab=new&installstatus=ok&plugin_id=[here]` page, which is only accessible to administrators. Version 14.0.0.beta4 contains a patch for this issue.

Credit: security-advisories@github.com security-advisories@github.com

Affected SoftwareAffected VersionHow to fix
Piwigo Piwigo<=13.8.0
Piwigo Piwigo=14.0.0-beta1
Piwigo Piwigo=14.0.0-beta2
Piwigo Piwigo=14.0.0-beta3

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the vulnerability ID of this Piwigo issue?

    The vulnerability ID of this Piwigo issue is CVE-2023-44393.

  • What is the severity of CVE-2023-44393?

    The severity of CVE-2023-44393 is critical.

  • How can the reflected cross-site scripting (XSS) vulnerability be exploited?

    The reflected cross-site scripting (XSS) vulnerability can be exploited by injecting malicious HTML and JavaScript code.

  • Which versions of Piwigo are affected by CVE-2023-44393?

    Piwigo versions up to and including 13.8.0, 14.0.0-beta1, 14.0.0-beta2, and 14.0.0-beta3 are affected by CVE-2023-44393.

  • Are there any recommended fixes for CVE-2023-44393?

    To fix CVE-2023-44393, it is recommended to upgrade to Piwigo version 14.0.0beta4 or later.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203