#VU3121 PHP local file inclusion in Piwigo


Published: 2017-01-03

Vulnerability identifier: #VU3121

Vulnerability risk: High

CVSSv3.1: 8.6 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2016-10105

CWE-ID: CWE-98

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Piwigo
Web applications / CMS

Vendor: Piwigo.org

Description

The vulnerability allows a remote attacker to execute arbitrary PHP code on the target system.

The vulnerability exists due to web application does not perform insufficient sanitization of data passed through "section" HTTP GET parameter to /admin/plugin.php. A remote attacker, who is able to upload any file with PHP code inside (e.g. modified image) can execute it on the target system using directory traversal sequences.

Successful exploitation of this vulnerability may allow an attacker to execute arbitrary PHP code and compromise vulnerable website.

Mitigation
Update to version 2.8.5.

Vulnerable software versions

Piwigo: 2.8.0 - 2.8.4


External links
http://piwigo.org/releases/2.8.5
http://github.com/Piwigo/Piwigo/issues/574


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability