nuclei-templates/http/cves/2023/CVE-2023-37270.yaml

63 lines
2.9 KiB
YAML
Raw Normal View History

2023-07-12 04:51:18 +00:00
id: CVE-2023-37270
info:
name: Piwigo 13.7.0 - SQL Injection
author: ritikchaddha
severity: high
description: |
Piwigo is open source photo gallery software. Prior to version 13.8.0, there is a SQL Injection vulnerability in the login of the administrator screen. The SQL statement that acquires the HTTP Header `User-Agent` is vulnerable at the endpoint that records user information when logging in to the administrator screen. It is possible to execute arbitrary SQL statements. Someone who wants to exploit the vulnerability must be log in to the administrator screen, even with low privileges. Any SQL statement can be executed. Doing so may leak information from the database. Version 13.8.0 contains a fix for this issue. As another mitigation, those who want to execute a SQL statement verbatim with user-enterable parameters should be sure to escape the parameter contents appropriately.
2023-09-27 15:51:13 +00:00
impact: |
Successful exploitation of this vulnerability could allow an attacker to execute arbitrary SQL queries, potentially leading to unauthorized access, data manipulation, or data leakage.
2023-09-06 11:43:37 +00:00
remediation: |
Upgrade to a patched version of Piwigo or apply the necessary security patches provided by the vendor.
2023-07-12 04:51:18 +00:00
reference:
- https://github.com/Piwigo/Piwigo/security/advisories/GHSA-934w-qj9p-3qcx
- https://nvd.nist.gov/vuln/detail/CVE-2023-27524
2023-08-31 11:46:18 +00:00
- https://github.com/Piwigo/Piwigo/blob/c01ec38bc43f09424a8d404719c35f963d63cf00/include/dblayer/functions_mysqli.inc.php#L491
- https://github.com/Piwigo/Piwigo/blob/c01ec38bc43f09424a8d404719c35f963d63cf00/include/functions.inc.php#L621
- https://github.com/Piwigo/Piwigo/commit/978425527d6c113887f845d75cf982bbb62d761a
2023-07-12 04:51:18 +00:00
classification:
2023-08-31 11:46:18 +00:00
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
cvss-score: 8.8
2023-07-12 04:51:18 +00:00
cve-id: CVE-2023-37270
cwe-id: CWE-89
epss-score: 0.01621
epss-percentile: 0.86175
2023-09-06 11:43:37 +00:00
cpe: cpe:2.3:a:piwigo:piwigo:*:*:*:*:*:*:*:*
2023-07-12 04:51:18 +00:00
metadata:
verified: true
2023-09-06 11:43:37 +00:00
max-request: 2
2023-08-31 11:46:18 +00:00
vendor: piwigo
product: piwigo
2023-09-06 11:43:37 +00:00
shodan-query: http.favicon.hash:540706145
2024-01-14 09:21:50 +00:00
tags: cve2023,cve,piwigo,sqli,authenticated
2023-07-12 04:51:18 +00:00
http:
- raw:
- |
POST /identification.php HTTP/1.1
Host: {{Hostname}}
User-Agent: '">{{7*7}}${2*2}
Content-Type: application/x-www-form-urlencoded
username={{username}}&password={{password}}&login=
- |
GET /admin.php?page=user_activity HTTP/1.1
Host: {{Hostname}}
2023-07-13 07:18:08 +00:00
host-redirects: true
2023-08-31 11:46:18 +00:00
2023-07-12 04:51:18 +00:00
matchers-condition: and
matchers:
2023-07-13 07:54:44 +00:00
- type: word
part: body_2
words:
- 'Warning: [mysql error'
- 'INSERT INTO'
- 'SQL syntax;'
condition: and
- type: status
status:
- 200
# digest: 4b0a004830460221008df52058297d1d278f19490e36cba70a0a8e9fde51beab4bf12084513cc6b8de02210084faf0229510222dca0a8bb3cc161793a4e65d9642567fc5e7de969d1ea8a893:922c64590222798bb761d5b6d8e72950