#VU28960 SQL injection in Zenphoto


Published: 2020-06-11

Vulnerability identifier: #VU28960

Vulnerability risk: Medium

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-5592

CWE-ID: CWE-89

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Zenphoto
Web applications / CMS

Vendor: Zenphoto

Description

The vulnerability allows a remote attacker to execute arbitrary SQL queries in database.

The vulnerability exists due to insufficient sanitization of user-supplied data in "postAlbumSort()" on backend pages. A remote authenticated attacker can use a specially crafted .zip file and execute arbitrary SQL commands within the application database.

Successful exploitation of this vulnerability may allow a remote attacker to read, delete, modify data in database and gain complete control over the affected application.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

Zenphoto: 0.1.1 - 1.5.6


External links
http://jvn.jp/en/jp/JVN32252648/index.html
http://www.zenphoto.org/news/zenphoto-1.5.7/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability