CVE-2019-13364

admin.php?page=account_billing in Piwigo 2.9.5 has XSS via the vat_number, billing_name, company, or billing_address parameter. This is exploitable via CSRF.
Configurations

Configuration 1 (hide)

cpe:2.3:a:piwigo:piwigo:2.9.5:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-09-13 13:15

Updated : 2024-02-28 17:08


NVD link : CVE-2019-13364

Mitre link : CVE-2019-13364

CVE.ORG link : CVE-2019-13364


JSON object : View

Products Affected

piwigo

  • piwigo
CWE
CWE-352

Cross-Site Request Forgery (CSRF)

CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')