#VU28962 Code Injection in Zenphoto


Published: 2020-06-11

Vulnerability identifier: #VU28962

Vulnerability risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: N/A

CWE-ID: CWE-94

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Zenphoto
Web applications / CMS

Vendor: Zenphoto

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to improper input validation in setup process. A remote attacker can send a specially crafted request and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

Zenphoto: 0.1.1 - 1.5.6


External links
http://www.zenphoto.org/news/zenphoto-1.5.7/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability