Lucene search

K

NextGEN Gallery Plugin Security Vulnerabilities

cve
cve

CVE-2024-2744

The NextGEN Gallery WordPress plugin before 3.59.1 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Cross-Site Scripting attacks even when unfiltered_html is...

5.9AI Score

0.0004EPSS

2024-05-17 06:15 AM
29
cve
cve

CVE-2024-3097

The WordPress Gallery Plugin – NextGEN Gallery plugin for WordPress is vulnerable to unauthorized access of data due to a missing capability check on the get_item function in versions up to, and including, 3.59. This makes it possible for unauthenticated attackers to extract sensitive data...

5.3CVSS

6AI Score

0.082EPSS

2024-04-09 07:15 PM
22
cve
cve

CVE-2023-48328

Cross-Site Request Forgery (CSRF) vulnerability in Imagely WordPress Gallery Plugin – NextGEN Gallery allows Cross Site Request Forgery.This issue affects WordPress Gallery Plugin – NextGEN Gallery: from n/a through...

8.8CVSS

8.6AI Score

0.001EPSS

2023-11-30 04:15 PM
34
cve
cve

CVE-2023-3154

The WordPress Gallery Plugin WordPress plugin before 3.39 is vulnerable to PHAR Deserialization due to a lack of input parameter validation in the gallery_edit function, allowing an attacker to access arbitrary resources on the...

7.5CVSS

7.4AI Score

0.001EPSS

2023-10-16 08:15 PM
62
cve
cve

CVE-2023-3279

The WordPress Gallery Plugin WordPress plugin before 3.39 does not validate some block attributes before using them to generate paths passed to include function/s, allowing Admin users to perform LFI...

4.9CVSS

5.3AI Score

0.0005EPSS

2023-10-16 08:15 PM
55
cve
cve

CVE-2023-3155

The WordPress Gallery Plugin WordPress plugin before 3.39 is vulnerable to Arbitrary File Read and Delete due to a lack of input parameter validation in the gallery_edit function, allowing an attacker to access arbitrary resources on the...

7.2CVSS

7AI Score

0.001EPSS

2023-10-16 08:15 PM
44
cve
cve

CVE-2022-38468

Cross-Site Request Forgery (CSRF) vulnerability in Imagely WordPress Gallery Plugin – NextGEN Gallery plugin <= 3.28 leading to thumbnail...

4.3CVSS

5AI Score

0.0005EPSS

2023-03-01 02:15 PM
35
cve
cve

CVE-2015-1785

In nextgen-galery wordpress plugin before 2.0.77.3 there are two vulnerabilities which can allow an attacker to gain full access over the web application. The vulnerabilities lie in how the application validates user uploaded files and lack of security measures preventing unwanted HTTP...

6.5CVSS

6.7AI Score

0.001EPSS

2022-07-07 01:15 PM
26
3
cve
cve

CVE-2015-1784

In nextgen-galery wordpress plugin before 2.0.77.3 there are two vulnerabilities which can allow an attacker to gain full access over the web application. The vulnerabilities lie in how the application validates user uploaded files and lack of security measures preventing unwanted HTTP...

8.8CVSS

8.8AI Score

0.001EPSS

2022-07-07 01:15 PM
24
3
cve
cve

CVE-2022-1971

The NextCellent Gallery WordPress plugin through 1.9.35 does not sanitise and escape some of its image settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks when the unfiltered_html capability is disallowed (for example in multisite...

4.8CVSS

4.7AI Score

0.001EPSS

2022-06-27 09:15 AM
54
9
cve
cve

CVE-2021-24293

In the eCommerce module of the NextGEN Gallery Pro WordPress plugin before 3.1.11, there is an action to call get_cart_items via photocrati_ajax , after that the settings[shipping_address][name] is able to inject malicious...

6.1CVSS

6.2AI Score

0.001EPSS

2021-05-05 07:15 PM
34
7
cve
cve

CVE-2020-35943

A Cross-Site Request Forgery (CSRF) issue in the NextGEN Gallery plugin before 3.5.0 for WordPress allows File Upload. (It is possible to bypass CSRF protection by simply not including a nonce...

6.5CVSS

6.8AI Score

0.001EPSS

2021-02-09 06:15 PM
25
cve
cve

CVE-2020-35942

A Cross-Site Request Forgery (CSRF) issue in the NextGEN Gallery plugin before 3.5.0 for WordPress allows File Upload and Local File Inclusion via settings modification, leading to Remote Code Execution and XSS. (It is possible to bypass CSRF protection by simply not including a nonce...

8.8CVSS

9.1AI Score

0.001EPSS

2021-02-09 06:15 PM
41
cve
cve

CVE-2013-3684

NextGEN Gallery plugin before 1.9.13 for WordPress: ngggallery.php file...

9.8CVSS

9.5AI Score

0.033EPSS

2020-02-11 06:15 PM
71
cve
cve

CVE-2013-0291

NextGEN Gallery Plugin for WordPress 1.9.10 and 1.9.11 has a Path Disclosure...

7.5CVSS

7.5AI Score

0.511EPSS

2020-01-30 01:15 PM
50
cve
cve

CVE-2015-9537

The NextGEN Gallery plugin before 2.1.10 for WordPress has multiple XSS issues involving thumbnail_width, thumbnail_height, thumbwidth, thumbheight, wmXpos, and wmYpos, and...

5.4CVSS

5.4AI Score

0.001EPSS

2019-11-26 03:15 PM
47
cve
cve

CVE-2015-9538

The NextGEN Gallery plugin before 2.1.15 for WordPress allows ../ Directory Traversal in path...

6.5CVSS

6.5AI Score

0.005EPSS

2019-11-26 03:15 PM
49
cve
cve

CVE-2019-14314

A SQL injection vulnerability exists in the Imagely NextGEN Gallery plugin before 3.2.11 for WordPress. Successful exploitation of this vulnerability would allow a remote attacker to execute arbitrary SQL commands on the affected system via...

9.8CVSS

9.9AI Score

0.003EPSS

2019-08-27 04:15 PM
199
cve
cve

CVE-2016-10889

The nextgen-gallery plugin before 2.1.57 for WordPress has SQL injection via a gallery...

9.8CVSS

9.8AI Score

0.001EPSS

2019-08-14 03:15 PM
39
cve
cve

CVE-2016-6565

The Imagely NextGen Gallery plugin for Wordpress prior to version 2.1.57 does not properly validate user input in the cssfile parameter of a HTTP POST request, which may allow an authenticated user to read arbitrary files from the server, or execute arbitrary code on the server in some...

7.5CVSS

7.8AI Score

0.002EPSS

2018-07-13 08:29 PM
28
cve
cve

CVE-2018-7586

In the nextgen-gallery plugin before 2.2.50 for WordPress, gallery paths are not...

7.5CVSS

7.5AI Score

0.002EPSS

2018-03-01 10:29 PM
25
cve
cve

CVE-2015-9229

In the nggallery-manage-gallery page in the Photocrati NextGEN Gallery plugin 2.1.15 for WordPress, XSS is possible for remote authenticated administrators via the images[1][alttext]...

4.8CVSS

4.7AI Score

0.001EPSS

2017-09-12 10:29 PM
23
cve
cve

CVE-2015-9228

In post-new.php in the Photocrati NextGEN Gallery plugin 2.1.10 for WordPress, unrestricted file upload is available via the name parameter, if a file extension is changed from .jpg to...

8.8CVSS

8.6AI Score

0.006EPSS

2017-09-12 08:29 AM
54
cve
cve

CVE-2010-1186

Cross-site scripting (XSS) vulnerability in xml/media-rss.php in the NextGEN Gallery plugin before 1.5.2 for WordPress allows remote attackers to inject arbitrary web script or HTML via the mode...

5.7AI Score

0.018EPSS

2010-04-07 03:30 PM
36
cve
cve

CVE-2008-7175

Cross-site scripting (XSS) vulnerability in wp-admin/admin.php in NextGEN Gallery 0.96 and earlier plugin for Wordpress allows remote attackers to inject arbitrary web script or HTML via the picture description field in a page edit...

5.9AI Score

0.001EPSS

2009-09-08 10:30 AM
23