Multiple vulnerabilities in Zenphoto



Published: 2013-12-31 | Updated: 2020-08-10
Risk Low
Patch available NO
Number of vulnerabilities 2
CVE-ID CVE-2013-7241
CVE-2013-7242
CWE-ID CWE-79
CWE-89
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Zenphoto
Web applications / CMS

Vendor Zenphoto

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Cross-site scripting

EUVDB-ID: #VU42195

Risk: Low

CVSSv3.1: 4.9 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:U/RL:U/RC:C]

CVE-ID: CVE-2013-7241

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: No

Description

Vulnerability allows a remote attacker to perform XSS attacks.

The vulnerability is caused by an input validation error in the export function in zp-core/zp-extensions/mergedRSS.php in Zenphoto before 1.4.5.4 when processing URI. A remote attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in victim's browser in security context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation

Cybersecurity Help is currently unaware of any official solution to address this vulnerability.

Vulnerable software versions

Zenphoto: 1.4.5 - 1.4.5.2

External links

http://openwall.com/lists/oss-security/2013/12/29/1
http://openwall.com/lists/oss-security/2013/12/30/10
http://seclists.org/bugtraq/2013/Oct/20
http://www.enkomio.com/Advisory/SOJOBO-ADV-13-01
http://www.securityfocus.com/bid/62815
http://www.zenphoto.org/news/zenphoto-1.4.5.4


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) SQL injection

EUVDB-ID: #VU42196

Risk: Low

CVSSv3.1: 3.1 [CVSS:3.1/AV:N/AC:L/PR:/UI:N/S:U/C:L/I:L/A:L/E:U/RL:U/RC:C]

CVE-ID: CVE-2013-7242

CWE-ID: CWE-89 - Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary SQL queries in database.

The vulnerability exists due to insufficient sanitization of user-supplied data passed via the tableprefix parameter. A remote attacker can send a specially crafted request to the affected application and execute arbitrary SQL commands within the application database.

Successful exploitation of this vulnerability may allow a remote attacker to read, delete, modify data in database and gain complete control over the affected application.

Mitigation

Cybersecurity Help is currently unaware of any official solution to address this vulnerability.

Vulnerable software versions

Zenphoto: 1.4.5 - 1.4.5.2

External links

http://openwall.com/lists/oss-security/2013/12/29/1
http://openwall.com/lists/oss-security/2013/12/30/10
http://seclists.org/bugtraq/2013/Oct/20
http://www.enkomio.com/Advisory/SOJOBO-ADV-13-01
http://www.securityfocus.com/bid/62815
http://www.zenphoto.org/news/zenphoto-1.4.5.4


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###