Lucene search

K

Image Gallery Security Vulnerabilities

cve
cve

CVE-2016-11018

An issue was discovered in the Huge-IT gallery-images plugin before 1.9.0 for WordPress. The headers Client-Ip and X-Forwarded-For are prone to unauthenticated SQL injection. The affected file is gallery-images.php. The affected function is...

9.8CVSS

8.1AI Score

0.002EPSS

2020-01-21 07:15 PM
59
cve
cve

CVE-2016-4987

Directory traversal vulnerability in the Image Gallery plugin before 1.4 in Jenkins allows remote attackers to list arbitrary directories and read arbitrary files via unspecified form...

6.5CVSS

7.5AI Score

0.001EPSS

2017-02-09 03:59 PM
20
cve
cve

CVE-2014-7153

SQL injection vulnerability in the editgallery function in admin/gallery_func.php in the Huge-IT Image Gallery plugin 1.0.1 for WordPress allows remote authenticated users to execute arbitrary SQL commands via the removeslide parameter to...

8.2AI Score

0.001EPSS

2014-09-22 02:55 PM
20
cve
cve

CVE-2009-4569

SQL injection vulnerability in elkagroup Image Gallery allows remote attackers to execute arbitrary SQL commands via the id parameter to the default URI under...

9.3AI Score

0.001EPSS

2010-01-05 07:00 PM
31
cve
cve

CVE-2009-1446

Unrestricted file upload vulnerability in upload.php in Elkagroup Image Gallery 1.0 allows remote authenticated users to execute arbitrary code by uploading a file with an executable extension, then accessing it via a direct request to the file in gallery/pictures/. NOTE: some of these details are....

8.1AI Score

0.01EPSS

2009-04-27 07:30 PM
19
cve
cve

CVE-2008-6466

SQL injection vulnerability in image_gallery.php in the Akira Powered Image Gallery (image_gallery) plugin 0.9.6.2 for e107 allows remote attackers to execute arbitrary SQL commands via the image parameter in an image-detail...

9.4AI Score

0.001EPSS

2009-03-13 10:30 AM
27
cve
cve

CVE-2008-5037

SQL injection vulnerability in view.php in ElkaGroup Image Gallery 1.0 allows remote attackers to execute arbitrary SQL commands via the cid...

9.3AI Score

0.001EPSS

2008-11-12 09:09 PM
18
cve
cve

CVE-2008-3511

Multiple cross-site scripting (XSS) vulnerabilities in Softbiz Image Gallery (Photo Gallery) allow remote attackers to inject arbitrary web script or HTML via the (1) latest parameter to (a) index.php, (b) images.php, (c) suggest_image.php, and (d) image_desc.php; and the (2) msg parameter to...

5.8AI Score

0.002EPSS

2008-08-07 08:41 PM
20
cve
cve

CVE-2007-3461

SQL injection vulnerability in property.php in elkagroup Image Gallery 1.0 allows remote attackers to execute arbitrary SQL commands via the pid...

9.3AI Score

0.106EPSS

2007-06-27 06:30 PM
25
cve
cve

CVE-2006-1659

Multiple SQL injection vulnerabilities in Softbiz Image Gallery allow remote attackers to execute arbitrary SQL commands via the (1) id parameter in image_desc.php, (2) provided parameter in template.php, (3) cid parameter in suggest_image.php, (4) img_id parameter in insert_rating.php, and (5)...

9.5AI Score

0.016EPSS

2006-04-07 10:04 AM
22
cve
cve

CVE-2006-1660

Cross-site scripting (XSS) vulnerability in image_desc.php in Softbiz Image Gallery allows remote attackers to inject arbitrary web script or HTML via msg parameter. NOTE: the provenance of this information is unknown; the details are obtained from third party...

5.7AI Score

0.004EPSS

2006-04-07 10:04 AM
19