Multiple vulnerabilities in Zenphoto



Published: 2012-02-21 | Updated: 2020-08-11
Risk Medium
Patch available NO
Number of vulnerabilities 3
CVE-ID CVE-2012-0993
CVE-2012-0994
CVE-2012-0995
CWE-ID CWE-94
CWE-89
CWE-79
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Zenphoto
Web applications / CMS

Vendor Zenphoto

Security Bulletin

This security bulletin contains information about 3 vulnerabilities.

1) Code Injection

EUVDB-ID: #VU44254

Risk: Medium

CVSSv3.1: 6.4 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2012-0993

CWE-ID: CWE-94 - Improper Control of Generation of Code ('Code Injection')

Exploit availability: No

Description

The vulnerability allows a remote non-authenticated attacker to read and manipulate data.

Eval injection vulnerability in zp-core/zp-extensions/viewer_size_image.php in ZENphoto 1.4.2, when the viewer_size_image plugin is enabled, allows remote attackers to execute arbitrary PHP code via the viewer_size_image_saved cookie.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Zenphoto: 1.4.2

External links

http://archives.neohapsis.com/archives/bugtraq/2012-02/0037.html
http://secunia.com/advisories/47875
http://www.securityfocus.com/bid/51916
http://www.zenphoto.org/news/zenphoto-1.4.2.1
http://www.zenphoto.org/trac/changeset/8994
http://www.zenphoto.org/trac/changeset/8995
http://exchange.xforce.ibmcloud.com/vulnerabilities/73081
http://www.htbridge.ch/advisory/HTB23070


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) SQL injection

EUVDB-ID: #VU44255

Risk: Low

CVSSv3.1: 3.1 [CVSS:3.1/AV:N/AC:L/PR:/UI:N/S:U/C:L/I:L/A:L/E:U/RL:U/RC:C]

CVE-ID: CVE-2012-0994

CWE-ID: CWE-89 - Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary SQL queries in database.

The vulnerability exists due to insufficient sanitization of user-supplied data passed via the sortableList parameter. A remote attacker can send a specially crafted request to the affected application and execute arbitrary SQL commands within the application database.

Successful exploitation of this vulnerability may allow a remote attacker to read, delete, modify data in database and gain complete control over the affected application.

Mitigation

Cybersecurity Help is currently unaware of any official solution to address this vulnerability.

Vulnerable software versions

Zenphoto: 1.4.2

External links

http://archives.neohapsis.com/archives/bugtraq/2012-02/0037.html
http://secunia.com/advisories/47875
http://www.securityfocus.com/bid/51916
http://www.zenphoto.org/news/zenphoto-1.4.2.1
http://www.zenphoto.org/trac/changeset/8994
http://www.zenphoto.org/trac/changeset/8995
http://exchange.xforce.ibmcloud.com/vulnerabilities/73082
http://www.htbridge.ch/advisory/HTB23070


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Cross-site scripting

EUVDB-ID: #VU44256

Risk: Low

CVSSv3.1: 4.9 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:U/RL:U/RC:C]

CVE-ID: CVE-2012-0995

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: No

Description

Vulnerability allows a remote attacker to perform Cross-site scripting attacks.

An input validation error exists in ZENphoto 1.4.2 when processing the (1) msg parameter in an external action to zp-core/admin.php, (2) PATH_INTO to an unspecified URL, as demonstrated using /1/, (3) PATH_INFO to zp-core/admin.php, or (4) album parameter to zp-core/admin-edit.php. A remote attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in victim's browser in security context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation

Cybersecurity Help is currently unaware of any official solution to address this vulnerability.

Vulnerable software versions

Zenphoto: 1.4.2

External links

http://archives.neohapsis.com/archives/bugtraq/2012-02/0037.html
http://secunia.com/advisories/47875
http://www.securityfocus.com/bid/51916
http://www.zenphoto.org/news/zenphoto-1.4.2.1
http://www.zenphoto.org/trac/changeset/8994
http://www.zenphoto.org/trac/changeset/8995
http://exchange.xforce.ibmcloud.com/vulnerabilities/73083
http://www.htbridge.ch/advisory/HTB23070


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###