CVE-2019-13363

admin.php?page=notification_by_mail in Piwigo 2.9.5 has XSS via the nbm_send_html_mail, nbm_send_mail_as, nbm_send_detailed_content, nbm_complementary_mail_content, nbm_send_recent_post_dates, or param_submit parameter. This is exploitable via CSRF.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:piwigo:piwigo:2.9.5:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-09-13 13:15

Updated : 2024-02-28 17:08


NVD link : CVE-2019-13363

Mitre link : CVE-2019-13363

CVE.ORG link : CVE-2019-13363


JSON object : View

Products Affected

piwigo

  • piwigo
CWE
CWE-352

Cross-Site Request Forgery (CSRF)

CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')