PhpWebGallery 1.0/1.4.1/1.5.1 picture.php cat privileges management

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
4.8$0-$5k0.00

A vulnerability classified as critical has been found in PhpWebGallery 1.0/1.4.1/1.5.1 (Photo Gallery Software). Affected is an unknown code block of the file picture.php. The manipulation of the argument cat with an unknown input leads to a privileges management vulnerability. CWE is classifying the issue as CWE-269. The product does not properly assign, modify, track, or check privileges for an actor, creating an unintended sphere of control for that actor. This is going to have an impact on confidentiality. CVE summarizes:

PhpWebGallery before 1.6.0RC1 allows remote attackers to obtain arbitrary pictures via a request to picture.php without specifying the cat parameter. NOTE: the provenance of this information is unknown; the details are obtained from third party information.

The weakness was released 04/26/2006 (Website). The advisory is shared for download at secunia.com. This vulnerability is traded as CVE-2006-2041 since 04/26/2006. The exploitability is told to be easy. It is possible to launch the attack remotely. The exploitation doesn't require any form of authentication. There are known technical details, but no exploit is available. The MITRE ATT&CK project declares the attack technique as T1068.

It is declared as proof-of-concept. By approaching the search of inurl:picture.php it is possible to find vulnerable targets with Google Hacking.

Upgrading to version 1.6.0rc1 eliminates this vulnerability.

The vulnerability is also documented in the vulnerability database at X-Force (26079).

Productinfo

Type

Name

Version

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 5.3
VulDB Meta Temp Score: 4.8

VulDB Base Score: 5.3
VulDB Temp Score: 4.8
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Privileges management
CWE: CWE-269 / CWE-266
ATT&CK: T1068

Local: No
Remote: Yes

Availability: 🔍
Status: Proof-of-Concept
Google Hack: 🔍

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍

Upgrade: PhpWebGallery 1.6.0rc1

Timelineinfo

04/25/2006 🔍
04/26/2006 +1 days 🔍
04/26/2006 +0 days 🔍
04/26/2006 +0 days 🔍
03/12/2015 +3242 days 🔍
07/25/2018 +1231 days 🔍

Sourcesinfo

Advisory: secunia.com
Status: Not defined

CVE: CVE-2006-2041 (🔍)
X-Force: 26079 - PhpWebGallery picture.php security bypass
Secunia: 19801 - PhpWebGallery "picture.php" Disclosure of Arbitrary Pictures, Less Critical
Vupen: ADV-2006-1515

Entryinfo

Created: 03/12/2015 12:19
Updated: 07/25/2018 08:19
Changes: 03/12/2015 12:19 (51), 07/25/2018 08:19 (6)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Might our Artificial Intelligence support you?

Check our Alexa App!