Lucene search

K

4images Security Vulnerabilities

cve
cve

CVE-2021-27308

A cross-site scripting (XSS) vulnerability in the admin login panel in 4images version 1.8 allows remote attackers to inject JavaScript via the "redirect"...

4.8CVSS

4.9AI Score

0.001EPSS

2021-03-22 03:15 PM
66
3
cve
cve

CVE-2020-35853

4images Image Gallery Management System 1.7.11 is affected by cross-site scripting (XSS) in the Image URL. This vulnerability can result in an attacker to inject the XSS payload into the IMAGE URL. Each time a user visits that URL, the XSS triggers and the attacker can be able to steal the cookie.....

4.8CVSS

5.4AI Score

0.001EPSS

2021-01-26 06:15 PM
18
cve
cve

CVE-2015-7708

Cross-site scripting (XSS) vulnerability in 4images 1.7.11 and earlier allows remote attackers to inject arbitrary web script or HTML via the cat_description parameter in an updatecat action to...

6.3AI Score

0.002EPSS

2015-10-05 03:59 PM
25
cve
cve

CVE-2012-1023

Open redirect vulnerability in admin/index.php in 4images 1.7.10 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in the redirect...

7.4AI Score

0.006EPSS

2012-02-08 12:55 AM
17
cve
cve

CVE-2012-1022

SQL injection vulnerability in admin/categories.php in 4images 1.7.10 remote attackers to execute arbitrary SQL commands via the cat_parent_id parameter in an addcat...

9.3AI Score

0.001EPSS

2012-02-08 12:55 AM
18
cve
cve

CVE-2012-1021

Cross-site scripting (XSS) vulnerability in admin/categories.php in 4images 1.7.10 allows remote attackers to inject arbitrary web script or HTML via the cat_parent_id parameter in an addcat...

6.3AI Score

0.005EPSS

2012-02-08 12:55 AM
21
cve
cve

CVE-2009-2380

Cross-site scripting (XSS) vulnerability in includes/functions.php in 4images 1.7 through 1.7.7 allows remote attackers to inject arbitrary web script or HTML via vectors related to the url...

6.2AI Score

0.003EPSS

2009-07-08 03:30 PM
23
cve
cve

CVE-2009-2131

Cross-site scripting (XSS) vulnerability in 4images 1.7.7 and earlier allows remote authenticated users to inject arbitrary web script or HTML by providing a crafted user_homepage parameter to member.php, and then posting a comment associated with a...

5.8AI Score

0.001EPSS

2009-06-19 06:00 PM
27
cve
cve

CVE-2009-2132

Directory traversal vulnerability in global.php in 4images before 1.7.7, when magic_quotes_gpc is disabled, allows remote attackers to include and execute arbitrary local files via directory traversal sequences in the l...

8AI Score

0.001EPSS

2009-06-19 06:00 PM
22
cve
cve

CVE-2006-5236

SQL injection vulnerability in search.php in 4images 1.7.x allows remote authenticated users to execute arbitrary SQL commands via the search_user...

8.8AI Score

0.051EPSS

2006-10-11 01:07 AM
27
cve
cve

CVE-2006-2011

Cross-site scripting (XSS) vulnerability in member.php in 4images 1.7 and earlier allows remote attackers to inject arbitrary web script or HTML via the nickname, probably involving the user_name parameter in...

6.3AI Score

0.009EPSS

2006-04-25 12:50 PM
21