9.6
CRITICAL
CVE-2019-13363
Piwigo admin.php XSS viauzzer
Description

admin.php?page=notification_by_mail in Piwigo 2.9.5 has XSS via the nbm_send_html_mail, nbm_send_mail_as, nbm_send_detailed_content, nbm_complementary_mail_content, nbm_send_recent_post_dates, or param_submit parameter. This is exploitable via CSRF.

INFO

Published Date :

Sept. 13, 2019, 1:15 p.m.

Last Modified :

Feb. 28, 2023, 3:26 p.m.

Remotely Exploitable :

Yes !

Impact Score :

6.0

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2019-13363 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Piwigo piwigo
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-13363.

URL Resource
http://packetstormsecurity.com/files/154484/Piwigo-2.9.5-Cross-Site-Request-Forgery-Cross-Site-Scripting.html Exploit Third Party Advisory VDB Entry
http://seclists.org/fulldisclosure/2019/Sep/25 Mailing List Third Party Advisory
http://seclists.org/fulldisclosure/2020/Jun/29 Exploit Mailing List Third Party Advisory
https://github.com/Piwigo/Piwigo/issues Issue Tracking Product
https://piwigo.com Product

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-13363 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-13363 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Feb. 28, 2023

    Action Type Old Value New Value
    Changed Reference Type http://packetstormsecurity.com/files/154484/Piwigo-2.9.5-Cross-Site-Request-Forgery-Cross-Site-Scripting.html Third Party Advisory, VDB Entry http://packetstormsecurity.com/files/154484/Piwigo-2.9.5-Cross-Site-Request-Forgery-Cross-Site-Scripting.html Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type http://seclists.org/fulldisclosure/2020/Jun/29 No Types Assigned http://seclists.org/fulldisclosure/2020/Jun/29 Exploit, Mailing List, Third Party Advisory
    Changed Reference Type https://github.com/Piwigo/Piwigo/issues Exploit, Third Party Advisory https://github.com/Piwigo/Piwigo/issues Issue Tracking, Product
    Changed Reference Type https://piwigo.com Vendor Advisory https://piwigo.com Product
  • CWE Remap by [email protected]

    Aug. 24, 2020

    Action Type Old Value New Value
    Changed CWE CWE-79 CWE-79 CWE-352
  • CVE Modified by [email protected]

    Jun. 23, 2020

    Action Type Old Value New Value
    Added Reference http://seclists.org/fulldisclosure/2020/Jun/29 [No Types Assigned]
  • Initial Analysis by [email protected]

    Sep. 13, 2019

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 NIST (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H
    Changed Reference Type http://packetstormsecurity.com/files/154484/Piwigo-2.9.5-Cross-Site-Request-Forgery-Cross-Site-Scripting.html No Types Assigned http://packetstormsecurity.com/files/154484/Piwigo-2.9.5-Cross-Site-Request-Forgery-Cross-Site-Scripting.html Third Party Advisory, VDB Entry
    Changed Reference Type http://seclists.org/fulldisclosure/2019/Sep/25 No Types Assigned http://seclists.org/fulldisclosure/2019/Sep/25 Mailing List, Third Party Advisory
    Changed Reference Type https://github.com/Piwigo/Piwigo/issues No Types Assigned https://github.com/Piwigo/Piwigo/issues Exploit, Third Party Advisory
    Changed Reference Type https://piwigo.com No Types Assigned https://piwigo.com Vendor Advisory
    Added CWE CWE-79
    Added CPE Configuration OR *cpe:2.3:a:piwigo:piwigo:2.9.5:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Sep. 13, 2019

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/154484/Piwigo-2.9.5-Cross-Site-Request-Forgery-Cross-Site-Scripting.html [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-13363 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

4.22 }} -0.90%

score

0.92425

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability