Lucene search

K
cve[email protected]CVE-2014-125053
HistoryJan 06, 2023 - 11:15 p.m.

CVE-2014-125053

2023-01-0623:15:09
CWE-89
web.nvd.nist.gov
22
cve-2014-125053
piwigo-guest-book
sql injection
navigation bar
vulnerability
patch
upgrade
nvd
vdb-217582

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

8.2 High

AI Score

Confidence

Low

5.2 Medium

CVSS2

Access Vector

ADJACENT_NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:A/AC:L/Au:S/C:P/I:P/A:P

0.007 Low

EPSS

Percentile

80.7%

A vulnerability was found in Piwigo-Guest-Book up to 1.3.0. It has been declared as critical. This vulnerability affects unknown code of the file include/guestbook.inc.php of the component Navigation Bar. The manipulation of the argument start leads to sql injection. Upgrading to version 1.3.1 is able to address this issue. The patch is identified as 0cdd1c388edf15089c3a7541cefe7756e560581d. It is recommended to upgrade the affected component. VDB-217582 is the identifier assigned to this vulnerability.

VendorProductVersionCPE
piwigopiwigo1.0cpe:2.3:a:piwigo:piwigo:1.0:*:*:*:*:*:*:*
piwigopiwigo1.1cpe:2.3:a:piwigo:piwigo:1.1:*:*:*:*:*:*:*
piwigopiwigo1.2cpe:2.3:a:piwigo:piwigo:1.2:*:*:*:*:*:*:*
piwigopiwigo1.3cpe:2.3:a:piwigo:piwigo:1.3:*:*:*:*:*:*:*

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

8.2 High

AI Score

Confidence

Low

5.2 Medium

CVSS2

Access Vector

ADJACENT_NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:A/AC:L/Au:S/C:P/I:P/A:P

0.007 Low

EPSS

Percentile

80.7%

Related for CVE-2014-125053