Lucene search

K

Gallery Security Vulnerabilities

cve
cve

CVE-2024-0825

The Vimeography: Vimeo Video Gallery WordPress Plugin plugin for WordPress is vulnerable to PHP Object Injection in all versions up to, and including, 2.3.2 via deserialization of untrusted input via the vimeography_duplicate_gallery_serialized in the duplicate_gallery function. This makes it...

8.8CVSS

7.6AI Score

0.0004EPSS

2024-03-05 02:15 AM
65
cve
cve

CVE-2024-1859

The Slider Responsive Slideshow – Image slider, Gallery slideshow plugin for WordPress is vulnerable to PHP Object Injection in all versions up to, and including, 1.3.8 via deserialization of untrusted input to the awl_slider_responsive_shortcode function. This makes it possible for authenticated.....

8.8CVSS

7.7AI Score

0.0004EPSS

2024-03-01 07:15 AM
52
cve
cve

CVE-2023-51530

Cross-Site Request Forgery (CSRF) vulnerability in GS Plugins Logo Slider – Logo Showcase, Logo Carousel, Logo Gallery and Client Logo Presentation.This issue affects Logo Slider – Logo Showcase, Logo Carousel, Logo Gallery and Client Logo Presentation: from n/a through...

4.3CVSS

7.3AI Score

0.0004EPSS

2024-02-29 05:15 AM
67
cve
cve

CVE-2024-0604

The Best WordPress Gallery Plugin – FooGallery plugin for WordPress is vulnerable to Stored Cross-Site Scripting via admin settings in all versions up to, and including, 2.4.7 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with...

4.4CVSS

5.9AI Score

0.0004EPSS

2024-02-29 01:43 AM
69
cve
cve

CVE-2024-24887

Cross-Site Request Forgery (CSRF) vulnerability in Contest Gallery Photos and Files Contest Gallery – Contact Form, Upload Form, Social Share and Voting Plugin for WordPress.This issue affects Photos and Files Contest Gallery – Contact Form, Upload Form, Social Share and Voting Plugin for...

5.4CVSS

7.3AI Score

0.0004EPSS

2024-02-12 09:15 AM
54
cve
cve

CVE-2024-20827

Improper access control vulnerability in Samsung Gallery prior to version 14.5.04.4 allows physical attackers to access the picture using physical keyboard on the...

4.6CVSS

7.1AI Score

0.001EPSS

2024-02-06 03:15 AM
14
cve
cve

CVE-2024-0221

The Photo Gallery by 10Web – Mobile-Friendly Image Gallery plugin for WordPress is vulnerable to Directory Traversal in all versions up to, and including, 1.8.19 via the rename_item function. This makes it possible for authenticated attackers to rename arbitrary files on the server. This can lead.....

7.2CVSS

9.1AI Score

0.001EPSS

2024-02-05 10:15 PM
33
cve
cve

CVE-2024-22150

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in PWR Plugins Portfolio & Image Gallery for WordPress | PowerFolio allows Stored XSS.This issue affects Portfolio & Image Gallery for WordPress | PowerFolio: from n/a through...

5.4CVSS

7AI Score

0.0004EPSS

2024-01-31 07:15 PM
53
cve
cve

CVE-2024-22295

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in RoboSoft Photo Gallery, Images, Slider in Rbs Image Gallery allows Stored XSS.This issue affects Photo Gallery, Images, Slider in Rbs Image Gallery: from n/a through...

5.4CVSS

7AI Score

0.0004EPSS

2024-01-31 06:15 PM
10
cve
cve

CVE-2023-6924

The Photo Gallery by 10Web plugin for WordPress is vulnerable to Stored Cross-Site Scripting via widgets in versions up to, and including, 1.8.18 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers with...

4.8CVSS

5.9AI Score

0.001EPSS

2024-01-11 09:15 AM
36
cve
cve

CVE-2023-6742

The Gallery Plugin for WordPress – Envira Photo Gallery plugin for WordPress is vulnerable to unauthorized modification of data due to an improper capability check on the 'envira_gallery_insert_images' function in all versions up to, and including, 1.8.7.1. This makes it possible for authenticated....

4.3CVSS

6.9AI Score

0.001EPSS

2024-01-11 09:15 AM
46
cve
cve

CVE-2023-6883

The Easy Social Feed plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on multiple AJAX functions in all versions up to, and including, 6.5.2. This makes it possible for authenticated attackers, with subscriber-level access and above, to...

4.3CVSS

6.8AI Score

0.0004EPSS

2024-01-11 07:15 AM
15
cve
cve

CVE-2023-6747

The Best WordPress Gallery Plugin – FooGallery plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the custom attributes in all versions up to, and including, 2.3.3 due to insufficient input sanitization and output escaping. This makes it possible for contributors and above to...

5.4CVSS

6.1AI Score

0.001EPSS

2024-01-03 09:15 AM
20
cve
cve

CVE-2023-7130

A vulnerability has been found in code-projects College Notes Gallery 2.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file login.php. The manipulation of the argument user leads to sql injection. The exploit has been disclosed to the public and may....

8.8CVSS

7.9AI Score

0.001EPSS

2023-12-31 09:15 AM
10
cve
cve

CVE-2023-51373

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Ian Kennerley Google Photos Gallery with Shortcodes allows Reflected XSS.This issue affects Google Photos Gallery with Shortcodes: from n/a through...

6.1CVSS

7.4AI Score

0.0005EPSS

2023-12-29 11:15 AM
16
cve
cve

CVE-2023-28491

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Tribulant Slideshow Gallery LITE.This issue affects Slideshow Gallery LITE: from n/a through...

7.2CVSS

8AI Score

0.001EPSS

2023-12-20 06:15 PM
11
cve
cve

CVE-2023-49174

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in dFactory Responsive Lightbox & Gallery allows Stored XSS.This issue affects Responsive Lightbox & Gallery: from n/a through...

5.4CVSS

6.9AI Score

0.0004EPSS

2023-12-15 03:15 PM
15
cve
cve

CVE-2023-49178

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Mr. Hdwplayer HDW Player Plugin (Video Player & Video Gallery) allows Reflected XSS.This issue affects HDW Player Plugin (Video Player & Video Gallery): from n/a through...

6.1CVSS

7.1AI Score

0.0005EPSS

2023-12-15 03:15 PM
36
cve
cve

CVE-2023-48771

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Bruno "Aesqe" Babic File Gallery allows Reflected XSS.This issue affects File Gallery: from n/a through...

6.1CVSS

7.2AI Score

0.0005EPSS

2023-12-14 05:15 PM
39
cve
cve

CVE-2023-47548

URL Redirection to Untrusted Site ('Open Redirect') vulnerability in SoftLab Integrate Google Drive – Browse, Upload, Download, Embed, Play, Share, Gallery, and Manage Your Google Drive Files Into Your WordPress Site.This issue affects Integrate Google Drive – Browse, Upload, Download, Embed,...

6.1CVSS

7.1AI Score

0.0005EPSS

2023-12-07 01:15 PM
27
cve
cve

CVE-2023-48328

Cross-Site Request Forgery (CSRF) vulnerability in Imagely WordPress Gallery Plugin – NextGEN Gallery allows Cross Site Request Forgery.This issue affects WordPress Gallery Plugin – NextGEN Gallery: from n/a through...

8.8CVSS

7.4AI Score

0.001EPSS

2023-11-30 04:15 PM
34
cve
cve

CVE-2023-28497

Cross-Site Request Forgery (CSRF) vulnerability in Tribulant Slideshow Gallery LITE plugin <= 1.7.6...

8.8CVSS

7.7AI Score

0.001EPSS

2023-11-12 10:15 PM
13
cve
cve

CVE-2023-45069

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Video Gallery by Total-Soft Video Gallery – Best WordPress YouTube Gallery Plugin allows SQL Injection.This issue affects Video Gallery – Best WordPress YouTube Gallery Plugin: from n/a through...

9.8CVSS

7.9AI Score

0.001EPSS

2023-11-06 09:15 AM
48
cve
cve

CVE-2022-47588

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Tips and Tricks HQ, Peter Petreski Simple Photo Gallery simple-photo-gallery allows SQL Injection.This issue affects Simple Photo Gallery: from n/a through...

9.8CVSS

8.2AI Score

0.001EPSS

2023-11-03 12:15 PM
15
cve
cve

CVE-2023-5307

The Photos and Files Contest Gallery WordPress plugin before 21.2.8.1 does not sanitise and escape some parameters, which could allow unauthenticated users to perform Cross-Site Scripting attacks via certain...

6.1CVSS

6.6AI Score

0.001EPSS

2023-10-31 02:15 PM
21
cve
cve

CVE-2023-5435

The Up down image slideshow gallery plugin for WordPress is vulnerable to SQL Injection via the plugin's shortcode in versions up to, and including, 12.0 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible....

6.5CVSS

7.8AI Score

0.001EPSS

2023-10-31 09:15 AM
64
cve
cve

CVE-2023-5431

The Left right image slideshow gallery plugin for WordPress is vulnerable to SQL Injection via the plugin's shortcode in versions up to, and including, 12.0 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it...

6.5CVSS

7.8AI Score

0.001EPSS

2023-10-31 09:15 AM
58
cve
cve

CVE-2023-5434

The Superb slideshow gallery plugin for WordPress is vulnerable to SQL Injection via the plugin's shortcode in versions up to, and including, 13.1 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for...

6.5CVSS

7.8AI Score

0.001EPSS

2023-10-31 09:15 AM
65
cve
cve

CVE-2023-44267

Online Art Gallery v1.0 is vulnerable to multiple Unauthenticated SQL Injection vulnerabilities. The 'lnm' parameter of the header.php resource does not validate the characters received and they are sent unfiltered to the...

9.8CVSS

8.8AI Score

0.001EPSS

2023-10-26 08:15 PM
17
cve
cve

CVE-2023-4271

The Photospace Responsive plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘psres_button_size’ parameter in versions up to, and including, 2.1.1 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with...

4.8CVSS

7.3AI Score

0.001EPSS

2023-10-20 07:15 AM
7
cve
cve

CVE-2023-45630

Unauth. Stored Cross-Site Scripting (XSS) vulnerability in wpdevart Gallery – Image and Video Gallery with Thumbnails plugin <= 2.0.3...

6.1CVSS

6.4AI Score

0.0005EPSS

2023-10-18 02:15 PM
17
cve
cve

CVE-2023-3154

The WordPress Gallery Plugin WordPress plugin before 3.39 is vulnerable to PHAR Deserialization due to a lack of input parameter validation in the gallery_edit function, allowing an attacker to access arbitrary resources on the...

7.5CVSS

7.2AI Score

0.001EPSS

2023-10-16 08:15 PM
61
cve
cve

CVE-2023-3279

The WordPress Gallery Plugin WordPress plugin before 3.39 does not validate some block attributes before using them to generate paths passed to include function/s, allowing Admin users to perform LFI...

4.9CVSS

7.1AI Score

0.0005EPSS

2023-10-16 08:15 PM
54
cve
cve

CVE-2023-3155

The WordPress Gallery Plugin WordPress plugin before 3.39 is vulnerable to Arbitrary File Read and Delete due to a lack of input parameter validation in the gallery_edit function, allowing an attacker to access arbitrary resources on the...

7.2CVSS

8.6AI Score

0.001EPSS

2023-10-16 08:15 PM
43
cve
cve

CVE-2023-45752

Cross-Site Request Forgery (CSRF) vulnerability in 10 Quality Post Gallery plugin <= 2.3.12...

8.8CVSS

8.1AI Score

0.001EPSS

2023-10-16 11:15 AM
25
cve
cve

CVE-2023-45629

Cross-Site Request Forgery (CSRF) vulnerability in wpdevart Gallery – Image and Video Gallery with Thumbnails plugin <= 2.0.3...

8.8CVSS

8.1AI Score

0.001EPSS

2023-10-16 09:15 AM
26
cve
cve

CVE-2023-41876

Cross-Site Request Forgery (CSRF) vulnerability in Hardik Kalathiya WP Gallery Metabox plugin <= 1.0.0...

8.8CVSS

9.4AI Score

0.001EPSS

2023-10-10 09:15 AM
9
cve
cve

CVE-2023-44233

Cross-Site Request Forgery (CSRF) vulnerability in FooPlugins Best WordPress Gallery Plugin – FooGallery plugin <= 2.2.44...

8.8CVSS

8.7AI Score

0.001EPSS

2023-10-06 04:15 PM
59
cve
cve

CVE-2023-41659

Cross-Site Request Forgery (CSRF) vulnerability in Jules Colle, BDWM Responsive Gallery Grid plugin <= 2.3.10...

8.8CVSS

9.4AI Score

0.001EPSS

2023-10-06 03:15 PM
30
cve
cve

CVE-2023-5291

The Blog Filter plugin for WordPress is vulnerable to Stored Cross-Site Scripting via 'AWL-BlogFilter' shortcode in versions up to, and including, 1.5.3 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers with...

5.4CVSS

5.1AI Score

0.001EPSS

2023-10-04 02:15 AM
42
cve
cve

CVE-2023-40558

Cross-Site Request Forgery (CSRF) vulnerability in eMarket Design YouTube Video Gallery by YouTube Showcase plugin <= 3.3.5...

8.8CVSS

8.8AI Score

0.001EPSS

2023-10-03 02:15 PM
21
cve
cve

CVE-2023-39917

Cross-Site Request Forgery (CSRF) vulnerability in Photo Gallery Team Photo Gallery by Ays – Responsive Image Gallery plugin <= 5.2.6...

8.8CVSS

8.8AI Score

0.001EPSS

2023-10-03 12:15 PM
14
cve
cve

CVE-2023-41658

Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in I Thirteen Web Solution Photo Gallery Slideshow & Masonry Tiled Gallery plugin <= 1.0.13...

6.1CVSS

6AI Score

0.0005EPSS

2023-09-29 02:15 PM
22
cve
cve

CVE-2023-4841

The Feeds for YouTube for WordPress plugin for WordPress is vulnerable to Stored Cross-Site Scripting via 'youtube-feed' shortcode in versions up to, and including, 2.1 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated.....

5.4CVSS

5.5AI Score

0.001EPSS

2023-09-14 03:15 AM
22
cve
cve

CVE-2023-30725

Improper authentication in LocalProvier of Gallery prior to version 14.5.01.2 allows attacker to access the data in content...

5.5CVSS

5.6AI Score

0.0004EPSS

2023-09-06 04:15 AM
13
cve
cve

CVE-2023-30724

Improper authentication in GallerySearchProvider of Gallery prior to version 14.5.01.2 allows attacker to access search...

3.3CVSS

4.5AI Score

0.0004EPSS

2023-09-06 04:15 AM
17
cve
cve

CVE-2023-3499

The Photo Gallery, Images, Slider in Rbs Image Gallery WordPress plugin before 3.2.16 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for...

4.8CVSS

4.7AI Score

0.0004EPSS

2023-09-04 12:15 PM
18
cve
cve

CVE-2023-25477

Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Yotuwp Video Gallery plugin <= 1.3.12...

4.8CVSS

4.8AI Score

0.0004EPSS

2023-09-01 11:15 AM
24
cve
cve

CVE-2023-34183

Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Valiano Unite Gallery Lite plugin <= 1.7.61...

4.8CVSS

4.8AI Score

0.0004EPSS

2023-08-30 02:15 PM
12
cve
cve

CVE-2023-32597

Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in I Thirteen Web Solution Video Gallery plugin <= 1.0.10...

6.1CVSS

6AI Score

0.0005EPSS

2023-08-30 12:15 PM
13
Total number of security vulnerabilities345