Published:2014/08/08  Last Updated:2014/08/08

JVN#87962145
Piwigo vulnerable to SQL injection

Overview

Piwigo contains a SQL injection vulnerability.

Products Affected

  • Piwigo versions 2.6.3 and earlier

Description

Piwigo is a software to manage and host image files on the web. Piwigo contains a SQL injection vulnerability.

Impact

An authenticated attacker may obtain information stored in the database.

Solution

Apply a patch
Apply the patch according to the information provided by the developer.

According to the developer, this issue was addressed in Changeset 28678.

References

JPCERT/CC Addendum

Vulnerability Analysis by JPCERT/CC

Analyzed on 2014.08.08 (CVSS Base Metrics)

What is CVSS?

Measures Severity Description
Access Vector(AV) Local (L) Adjacent Network (A) Network (N) A vulnerability exploitable with network access means the vulnerable software is bound to the network stack and the attacker does not require local network access or local access. Such a vulnerability is often termed "remotely exploitable".
Access Complexity(AC) High (H) Medium (M) Low (L) The access conditions are somewhat specialized.
Authentication(Au) Multiple (M) Single (S) None (N) The vulnerability requires an attacker to be logged into the system (such as at a command line or via a desktop session or web interface).
Confidentiality Impact(C) None (N) Partial (P) Complete (C) There is considerable informational disclosure. Access to some system files is possible, but the attacker does not have control over what is obtained, or the scope of the loss is constrained.
Integrity Impact(I) None (N) Partial (P) Complete (C) Modification of some system files or information is possible, but the attacker does not have control over what can be modified, or the scope of what the attacker can affect is limited.
Availability Impact(A) None (N) Partial (P) Complete (C) There is reduced performance or interruptions in resource availability.

Base Score:6.0

Credit

Yuji Tounai of bogus.jp reported this vulnerability to JPCERT/CC.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.

Other Information

JPCERT Alert
JPCERT Reports
CERT Advisory
CPNI Advisory
TRnotes
CVE CVE-2014-4649
JVN iPedia JVNDB-2014-000094