4.3
CVSSv2

CVE-2009-4039

Published: 20/11/2009 Updated: 23/11/2009
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
VMScore: 435
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

Cross-site scripting (XSS) vulnerability in Piwigo prior to 2.0.6 allows remote malicious users to inject arbitrary web script or HTML via unspecified vectors.

Vulnerable Product Search on Vulmon Subscribe to Product

piwigo piwigo 2.0.2

piwigo piwigo 2.0.3

piwigo piwigo 2.0.4

piwigo piwigo

piwigo piwigo 2.0.0

piwigo piwigo 2.0.1

Exploits

source: wwwsecurityfocuscom/bid/41897/info Piwigo is prone to multiple cross-site scripting vulnerabilities because it fails to sufficiently sanitize user-supplied input An attacker may leverage these issues to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site This may allow the at ...