#VU3123 PHP local file inclusion in Piwigo


Published: 2017-01-03

Vulnerability identifier: #VU3123

Vulnerability risk: Medium

CVSSv3.1: 7.9 [CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2016-10084

CWE-ID: CWE-98

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Piwigo
Web applications / CMS

Vendor: Piwigo.org

Description

The vulnerability allows a remote attacker to execute arbitrary PHP code on the target system.

The vulnerability exists due to web application does not perform insufficient sanitization of data passed through "mode" HTTP GET parameter to /admin/batch_manager.php script. A remote authenticated user can include and execute arbitrary .php file on the target system using directory traversal sequences.

Successful exploitation of this vulnerability may allow an attacker to execute arbitrary PHP code and compromise vulnerable website.

Mitigation
Update to version 2.8.5.

Vulnerable software versions

Piwigo: 2.8.0 - 2.8.4


External links
http://piwigo.org/releases/2.8.5
http://github.com/Piwigo/Piwigo/issues/572


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated privileged user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability