Lucene search

K

Gallery Security Vulnerabilities

cve
cve

CVE-2024-34377

Missing Authorization vulnerability in A WP Life Video Gallery – Api Gallery, YouTube and Vimeo, Link Gallery.This issue affects Video Gallery – Api Gallery, YouTube and Vimeo, Link Gallery: from n/a through...

4.3CVSS

7.4AI Score

0.0004EPSS

2024-05-06 07:15 PM
28
cve
cve

CVE-2024-34382

Exposure of Sensitive Information to an Unauthorized Actor vulnerability in RoboSoft Robo Gallery.This issue affects Robo Gallery: from n/a through...

5.3CVSS

7.3AI Score

0.0004EPSS

2024-05-06 06:15 PM
22
cve
cve

CVE-2024-4033

The All-in-One Video Gallery plugin for WordPress is vulnerable to arbitrary file uploads due to missing file type validation in the aiovg_create_attachment_from_external_image_url function in all versions up to, and including, 3.6.4. This makes it possible for authenticated attackers, with...

8.8CVSS

8.2AI Score

0.001EPSS

2024-05-02 05:15 PM
27
cve
cve

CVE-2024-1897

The Grid Gallery – Photo Image Grid Gallery plugin for WordPress is vulnerable to PHP Object Injection in all versions up to, and including, 1.4.3 via deserialization via shortcode of untrusted input from the awl_gg_settings_ meta value. This makes it possible for authenticated attackers, with...

7.5CVSS

7.6AI Score

0.001EPSS

2024-05-02 05:15 PM
21
cve
cve

CVE-2024-1896

The Photo Gallery – Responsive Photo Gallery, Image Gallery, Portfolio Gallery, Logo Gallery And Team Gallery plugin for WordPress is vulnerable to PHP Object Injection in all versions up to, and including, 1.4.1 via deserialization via shortcode of untrusted input from the 'awl_lg_settings_'...

7.5CVSS

7.6AI Score

0.001EPSS

2024-05-02 05:15 PM
20
cve
cve

CVE-2024-33586

Missing Authorization vulnerability in Photo Gallery Team Photo Gallery by 10Web.This issue affects Photo Gallery by 10Web: from n/a through...

5.3CVSS

7.4AI Score

0.0004EPSS

2024-04-29 01:15 PM
22
cve
cve

CVE-2024-4035

The Photo Gallery – GT3 Image Gallery & Gutenberg Block Gallery plugin for WordPress is vulnerable to Stored Cross-Site Scripting via image alt text in all versions up to, and including, 2.7.7.21 due to insufficient input sanitization and output escaping. This makes it possible for authenticated...

6.4CVSS

6.1AI Score

0.0004EPSS

2024-04-25 10:15 AM
27
cve
cve

CVE-2024-3988

The Sina Extension for Elementor (Slider, Gallery, Form, Modal, Data Table, Tab, Particle, Free Elementor Widgets & Elementor Templates) plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's Sina Fancy Text Widget in all versions up to, and including, 3.5.2 due to...

6.4CVSS

6.1AI Score

0.0004EPSS

2024-04-25 08:15 AM
26
cve
cve

CVE-2024-32583

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Photo Gallery Team Photo Gallery by 10Web allows Reflected XSS.This issue affects Photo Gallery by 10Web: from n/a through...

7.1CVSS

7.4AI Score

0.0004EPSS

2024-04-18 10:15 AM
27
cve
cve

CVE-2024-31354

Cross-Site Request Forgery (CSRF) vulnerability in Tribulant Slideshow Gallery.This issue affects Slideshow Gallery: from n/a through...

4.3CVSS

7.2AI Score

0.0004EPSS

2024-04-12 01:15 PM
21
cve
cve

CVE-2024-3285

The Slider, Gallery, and Carousel by MetaSlider – Responsive WordPress Slideshows plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'metaslider' shortcode in all versions up to, and including, 3.70.0 due to insufficient input sanitization and output escaping on...

6.4CVSS

6.1AI Score

0.0004EPSS

2024-04-11 08:15 AM
23
cve
cve

CVE-2024-31342

Missing Authorization vulnerability in WPcloudgallery WordPress Gallery Exporter.This issue affects WordPress Gallery Exporter: from n/a through...

6.5CVSS

7.4AI Score

0.0004EPSS

2024-04-10 05:15 PM
26
cve
cve

CVE-2024-31355

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Tribulant Slideshow Gallery.This issue affects Slideshow Gallery: from n/a through...

8.5CVSS

8.2AI Score

0.0004EPSS

2024-04-10 05:15 PM
26
cve
cve

CVE-2024-31353

Insertion of Sensitive Information into Log File vulnerability in Tribulant Slideshow Gallery.This issue affects Slideshow Gallery: from n/a through...

5.3CVSS

7.4AI Score

0.0005EPSS

2024-04-10 04:15 PM
25
cve
cve

CVE-2024-3020

The plugin is vulnerable to PHP Object Injection in versions up to and including, 2.6.3 via deserialization of untrusted input in the import function via the 'shortcode' parameter. This allows authenticated attackers, with administrator-level access to inject a PHP Object. If a POP chain is...

7.2CVSS

7.7AI Score

0.0004EPSS

2024-04-10 05:15 AM
23
cve
cve

CVE-2024-3235

The Essential Grid Gallery WordPress Plugin plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 3.1.1 via the on_front_ajax_action() function. This makes it possible for unauthenticated attackers to view private and password protected posts...

5.3CVSS

7.3AI Score

0.0004EPSS

2024-04-10 05:15 AM
25
cve
cve

CVE-2024-3097

The WordPress Gallery Plugin – NextGEN Gallery plugin for WordPress is vulnerable to unauthorized access of data due to a missing capability check on the get_item function in versions up to, and including, 3.59. This makes it possible for unauthenticated attackers to extract sensitive data...

5.3CVSS

7AI Score

0.001EPSS

2024-04-09 07:15 PM
20
cve
cve

CVE-2024-2081

The Best WordPress Gallery Plugin – FooGallery plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the foogallery_attachment_modal_save action in all versions up to, and including, 2.4.14 due to insufficient input sanitization and output escaping. This makes it possible for...

6.4CVSS

6.1AI Score

0.0004EPSS

2024-04-09 07:15 PM
21
cve

7.8AI Score

0.0005EPSS

2024-04-09 05:00 PM
62
cve
cve

CVE-2024-1664

The Responsive Gallery Grid WordPress plugin before 2.3.11 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite...

5.9AI Score

0.0004EPSS

2024-04-09 05:15 AM
29
cve
cve

CVE-2024-2296

The Photo Gallery by 10Web – Mobile-Friendly Image Gallery plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG file uploads in all versions up to, and including, 1.8.21 due to insufficient input sanitization and output escaping. This makes it possible for authenticated...

5.5CVSS

6.1AI Score

0.0004EPSS

2024-04-06 09:15 AM
30
cve
cve

CVE-2024-2949

The Carousel, Slider, Gallery by WP Carousel – Image Carousel & Photo Gallery, Post Carousel & Post Grid, Product Carousel & Product Grid for WooCommerce plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the carousel widget in all versions up to, and including, 2.6.3 due to...

6.4CVSS

6.1AI Score

0.0004EPSS

2024-04-06 07:15 AM
28
cve
cve

CVE-2024-2471

The FooGallery plugin for WordPress is vulnerable to Stored Cross-Site Scripting via image attachment fields (such as 'Title', 'Alt Text', 'Custom URL', 'Custom Class', and 'Override Type') in all versions up to, and including, 2.4.14 due to insufficient input sanitization and output escaping....

6.4CVSS

6.1AI Score

0.0004EPSS

2024-04-06 06:15 AM
25
cve
cve

CVE-2024-3129

A vulnerability was found in SourceCodester Image Accordion Gallery App 1.0. It has been classified as critical. This affects an unknown part of the file /endpoint/add-image.php. The manipulation of the argument image_name leads to unrestricted upload. It is possible to initiate the attack...

6.3CVSS

7.4AI Score

0.0004EPSS

2024-04-01 04:15 PM
25
cve
cve

CVE-2024-30550

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in wpdevart Responsive Image Gallery, Gallery Album allows Reflected XSS.This issue affects Responsive Image Gallery, Gallery Album: from n/a through...

7.1CVSS

7.4AI Score

0.0004EPSS

2024-03-31 08:15 PM
27
cve
cve

CVE-2024-31120

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in wpdevart Responsive Image Gallery, Gallery Album allows Stored XSS.This issue affects Responsive Image Gallery, Gallery Album: from n/a through...

6.5CVSS

7.2AI Score

0.0004EPSS

2024-03-31 07:15 PM
25
cve
cve

CVE-2024-2086

The Integrate Google Drive – Browse, Upload, Download, Embed, Play, Share, Gallery, and Manage Your Google Drive Files Into Your WordPress Site plugin for WordPress is vulnerable to unauthorized access of data, modification of data, and loss of data due to a missing capability check on multiple...

10CVSS

6.9AI Score

0.0004EPSS

2024-03-30 05:15 AM
34
cve
cve

CVE-2024-30428

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Contest Gallery allows Reflected XSS.This issue affects Contest Gallery: from n/a through...

7.1CVSS

7.4AI Score

0.0004EPSS

2024-03-29 02:15 PM
29
cve
cve

CVE-2024-1858

The Lightbox slider – Responsive Lightbox Gallery plugin for WordPress is vulnerable to PHP Object Injection in all versions up to, and including, 1.9.9 via deserialization of untrusted input through post meta data. This makes it possible for authenticated attackers, with contributor-level access.....

5.4CVSS

7.6AI Score

0.0004EPSS

2024-03-29 07:15 AM
25
cve
cve

CVE-2024-30236

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Contest Gallery.This issue affects Contest Gallery: from n/a through...

8.5CVSS

8.2AI Score

0.0004EPSS

2024-03-28 05:15 AM
28
cve
cve

CVE-2024-2999

A vulnerability classified as critical has been found in Campcodes Online Art Gallery Management System 1.0. This affects an unknown part of the file /admin/adminHome.php. The manipulation of the argument uname leads to sql injection. It is possible to initiate the attack remotely. The exploit has....

6.3CVSS

7.9AI Score

0.0004EPSS

2024-03-27 09:15 PM
28
cve
cve

CVE-2024-30238

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Contest Gallery.This issue affects Contest Gallery: from n/a through...

8.5CVSS

8.2AI Score

0.0004EPSS

2024-03-27 02:15 PM
27
cve
cve

CVE-2024-29769

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Portfolio Gallery – Image Gallery Plugin allows Stored XSS.This issue affects Portfolio Gallery – Image Gallery Plugin: from n/a through...

6.5CVSS

7.2AI Score

0.0004EPSS

2024-03-27 01:15 PM
24
cve
cve

CVE-2024-29921

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Supsystic Photo Gallery by Supsystic allows Stored XSS.This issue affects Photo Gallery by Supsystic: from n/a through...

5.9CVSS

7.2AI Score

0.0004EPSS

2024-03-27 08:15 AM
26
cve
cve

CVE-2024-29919

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Photo Gallery Team Photo Gallery by Ays allows Reflected XSS.This issue affects Photo Gallery by Ays: from n/a through...

7.1CVSS

7.4AI Score

0.0004EPSS

2024-03-27 08:15 AM
27
cve
cve

CVE-2024-2930

A vulnerability was found in SourceCodester Music Gallery Site 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file classes/Master.php?f=save_music. The manipulation leads to unrestricted upload. The attack can be launched remotely. The...

7.3CVSS

7.4AI Score

0.0004EPSS

2024-03-27 12:15 AM
26
cve
cve

CVE-2024-1278

The Easy Social Feed – Social Photos Gallery – Post Feed – Like Box plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'efb_likebox' shortcode in all versions up to, and including, 6.5.4 due to insufficient input sanitization and output escaping on user supplied...

6.4CVSS

5.9AI Score

0.0004EPSS

2024-03-21 02:51 AM
8
cve
cve

CVE-2024-1214

The Easy Social Feed – Social Photos Gallery – Post Feed – Like Box plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 6.5.4. This is due to missing or incorrect nonce validation on the save_groups_list function. This makes it possible for...

4.3CVSS

6.6AI Score

0.0004EPSS

2024-03-21 02:51 AM
11
cve
cve

CVE-2024-1213

The Easy Social Feed – Social Photos Gallery – Post Feed – Like Box plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 6.5.4. This is due to missing or incorrect nonce validation on the esf_insta_save_access_token and...

5.4CVSS

6.7AI Score

0.0004EPSS

2024-03-21 02:51 AM
11
cve
cve

CVE-2024-1487

The Photos and Files Contest Gallery WordPress plugin before 21.3.1 does not sanitize and escape some parameters, which could allow users with a role as low as author to perform Cross-Site Scripting...

6.4AI Score

0.0004EPSS

2024-03-11 06:15 PM
33
cve
cve

CVE-2024-0825

The Vimeography: Vimeo Video Gallery WordPress Plugin plugin for WordPress is vulnerable to PHP Object Injection in all versions up to, and including, 2.3.2 via deserialization of untrusted input via the vimeography_duplicate_gallery_serialized in the duplicate_gallery function. This makes it...

8.8CVSS

7.6AI Score

0.0004EPSS

2024-03-05 02:15 AM
60
cve
cve

CVE-2024-1859

The Slider Responsive Slideshow – Image slider, Gallery slideshow plugin for WordPress is vulnerable to PHP Object Injection in all versions up to, and including, 1.3.8 via deserialization of untrusted input to the awl_slider_responsive_shortcode function. This makes it possible for authenticated.....

8.8CVSS

7.7AI Score

0.0004EPSS

2024-03-01 07:15 AM
49
cve
cve

CVE-2023-51530

Cross-Site Request Forgery (CSRF) vulnerability in GS Plugins Logo Slider – Logo Showcase, Logo Carousel, Logo Gallery and Client Logo Presentation.This issue affects Logo Slider – Logo Showcase, Logo Carousel, Logo Gallery and Client Logo Presentation: from n/a through...

4.3CVSS

7.3AI Score

0.0004EPSS

2024-02-29 05:15 AM
66
cve
cve

CVE-2024-0604

The Best WordPress Gallery Plugin – FooGallery plugin for WordPress is vulnerable to Stored Cross-Site Scripting via admin settings in all versions up to, and including, 2.4.7 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with...

4.4CVSS

5.9AI Score

0.0004EPSS

2024-02-29 01:43 AM
66
cve
cve

CVE-2024-24887

Cross-Site Request Forgery (CSRF) vulnerability in Contest Gallery Photos and Files Contest Gallery – Contact Form, Upload Form, Social Share and Voting Plugin for WordPress.This issue affects Photos and Files Contest Gallery – Contact Form, Upload Form, Social Share and Voting Plugin for...

5.4CVSS

7.3AI Score

0.0004EPSS

2024-02-12 09:15 AM
52
cve
cve

CVE-2024-20827

Improper access control vulnerability in Samsung Gallery prior to version 14.5.04.4 allows physical attackers to access the picture using physical keyboard on the...

4.6CVSS

7.1AI Score

0.001EPSS

2024-02-06 03:15 AM
14
cve
cve

CVE-2024-0221

The Photo Gallery by 10Web – Mobile-Friendly Image Gallery plugin for WordPress is vulnerable to Directory Traversal in all versions up to, and including, 1.8.19 via the rename_item function. This makes it possible for authenticated attackers to rename arbitrary files on the server. This can lead.....

7.2CVSS

9.1AI Score

0.001EPSS

2024-02-05 10:15 PM
32
cve
cve

CVE-2024-22150

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in PWR Plugins Portfolio & Image Gallery for WordPress | PowerFolio allows Stored XSS.This issue affects Portfolio & Image Gallery for WordPress | PowerFolio: from n/a through...

5.4CVSS

7AI Score

0.0004EPSS

2024-01-31 07:15 PM
53
cve
cve

CVE-2024-22295

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in RoboSoft Photo Gallery, Images, Slider in Rbs Image Gallery allows Stored XSS.This issue affects Photo Gallery, Images, Slider in Rbs Image Gallery: from n/a through...

5.4CVSS

7AI Score

0.0004EPSS

2024-01-31 06:15 PM
9
cve
cve

CVE-2023-6924

The Photo Gallery by 10Web plugin for WordPress is vulnerable to Stored Cross-Site Scripting via widgets in versions up to, and including, 1.8.18 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers with...

4.8CVSS

5.9AI Score

0.001EPSS

2024-01-11 09:15 AM
35
Total number of security vulnerabilities335