Lucene search

K

Photo Gallery Slideshow & Masonry Tiled Gallery Security Vulnerabilities

nvd
nvd

CVE-2024-29833

The image upload component allows SVG files and the regular expression used to remove script tags can be bypassed by using a Cross Site Scripting payload which does not match the regular expression; one example of this is the inclusion of whitespace within the script tag. An attacker must target...

5.4CVSS

5.3AI Score

0.0004EPSS

2024-03-26 04:15 PM
1
cve
cve

CVE-2024-29832

The current_url parameter of the AJAX call to the GalleryBox action of admin-ajax.php is vulnerable to reflected Cross Site Scripting. The value of the current_url parameter is embedded within an existing JavaScript within the response allowing arbitrary JavaScript to be inserted and executed. No.....

6.1CVSS

9.3AI Score

0.0004EPSS

2024-03-26 04:15 PM
38
cve
cve

CVE-2024-29808

The image_id parameter of the AJAX call to the editimage_bwg action of admin-ajax.php is vulnerable to reflected Cross Site Scripting. The value of the image_id parameter is embedded within an existing JavaScript within the response allowing arbitrary JavaScript to be inserted and executed. The...

5.4CVSS

9AI Score

0.0004EPSS

2024-03-26 04:15 PM
30
nvd
nvd

CVE-2024-29810

The thumb_url parameter of the AJAX call to the editimage_bwg action of admin-ajax.php is vulnerable to reflected Cross Site Scripting. The value of the thumb_url parameter is embedded within an existing JavaScript within the response allowing arbitrary JavaScript to be inserted and executed. The.....

5.4CVSS

5.4AI Score

0.0004EPSS

2024-03-26 04:15 PM
cve
cve

CVE-2024-29810

The thumb_url parameter of the AJAX call to the editimage_bwg action of admin-ajax.php is vulnerable to reflected Cross Site Scripting. The value of the thumb_url parameter is embedded within an existing JavaScript within the response allowing arbitrary JavaScript to be inserted and executed. The.....

5.4CVSS

9AI Score

0.0004EPSS

2024-03-26 04:15 PM
34
nvd
nvd

CVE-2024-29832

The current_url parameter of the AJAX call to the GalleryBox action of admin-ajax.php is vulnerable to reflected Cross Site Scripting. The value of the current_url parameter is embedded within an existing JavaScript within the response allowing arbitrary JavaScript to be inserted and executed. No.....

6.1CVSS

6.4AI Score

0.0004EPSS

2024-03-26 04:15 PM
1
nvd
nvd

CVE-2024-29808

The image_id parameter of the AJAX call to the editimage_bwg action of admin-ajax.php is vulnerable to reflected Cross Site Scripting. The value of the image_id parameter is embedded within an existing JavaScript within the response allowing arbitrary JavaScript to be inserted and executed. The...

5.4CVSS

5.4AI Score

0.0004EPSS

2024-03-26 04:15 PM
cve
cve

CVE-2024-29809

The image_url parameter of the AJAX call to the editimage_bwg action of admin-ajax.php is vulnerable to reflected Cross Site Scripting. The value of the image_url parameter is embedded within an existing JavaScript within the response allowing arbitrary JavaScript to be inserted and executed. The.....

5.4CVSS

9AI Score

0.0004EPSS

2024-03-26 04:15 PM
36
nvd
nvd

CVE-2024-29809

The image_url parameter of the AJAX call to the editimage_bwg action of admin-ajax.php is vulnerable to reflected Cross Site Scripting. The value of the image_url parameter is embedded within an existing JavaScript within the response allowing arbitrary JavaScript to be inserted and executed. The.....

5.4CVSS

5.4AI Score

0.0004EPSS

2024-03-26 04:15 PM
cvelist
cvelist

CVE-2024-29833 WordPress Photo Gallery Plugin <= 1.8.21 Stored Cross Site Scripting in UploadHandler

The image upload component allows SVG files and the regular expression used to remove script tags can be bypassed by using a Cross Site Scripting payload which does not match the regular expression; one example of this is the inclusion of whitespace within the script tag. An attacker must target...

5.4CVSS

5.6AI Score

0.0004EPSS

2024-03-26 03:30 PM
cvelist
cvelist

CVE-2024-29810 WordPress Photo Gallery Plugin <= 1.8.21 Reflected Cross Site Scripting in editimage_bwg thumb_url

The thumb_url parameter of the AJAX call to the editimage_bwg action of admin-ajax.php is vulnerable to reflected Cross Site Scripting. The value of the thumb_url parameter is embedded within an existing JavaScript within the response allowing arbitrary JavaScript to be inserted and executed. The.....

5.4CVSS

5.7AI Score

0.0004EPSS

2024-03-26 03:28 PM
cvelist
cvelist

CVE-2024-29809 WordPress Photo Gallery Plugin <= 1.8.21 Reflected Cross Site Scripting in editimage_bwg image_url

The image_url parameter of the AJAX call to the editimage_bwg action of admin-ajax.php is vulnerable to reflected Cross Site Scripting. The value of the image_url parameter is embedded within an existing JavaScript within the response allowing arbitrary JavaScript to be inserted and executed. The.....

5.4CVSS

5.7AI Score

0.0004EPSS

2024-03-26 03:27 PM
1
cvelist
cvelist

CVE-2024-29808 WordPress Photo Gallery Plugin <= 1.8.21 Reflected Cross Site Scripting in editimage_bwg image_id

The image_id parameter of the AJAX call to the editimage_bwg action of admin-ajax.php is vulnerable to reflected Cross Site Scripting. The value of the image_id parameter is embedded within an existing JavaScript within the response allowing arbitrary JavaScript to be inserted and executed. The...

5.4CVSS

5.7AI Score

0.0004EPSS

2024-03-26 03:26 PM
cvelist
cvelist

CVE-2024-29832 WordPress Photo Gallery Plugin <= 1.8.21 Unauthenticated Reflected Cross Site Scripting in GalleryBox current_url

The current_url parameter of the AJAX call to the GalleryBox action of admin-ajax.php is vulnerable to reflected Cross Site Scripting. The value of the current_url parameter is embedded within an existing JavaScript within the response allowing arbitrary JavaScript to be inserted and executed. No.....

6.1CVSS

6.6AI Score

0.0004EPSS

2024-03-26 03:24 PM
2
wpexploit
wpexploit

Responsive Gallery Grid < 2.3.11 - Admin+ Stored XSS

Description The plugin does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite...

5.7AI Score

0.0004EPSS

2024-03-26 12:00 AM
83
wpvulndb
wpvulndb

Responsive Gallery Grid < 2.3.11 - Admin+ Stored XSS

Description The plugin does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup) PoC 1. Navigate to "RGG Gallery" and....

4.9AI Score

0.0004EPSS

2024-03-26 12:00 AM
7
metasploit
metasploit

CrushFTP Unauthenticated RCE

This exploit module leverages an Improperly Controlled Modification of Dynamically-Determined Object Attributes vulnerability (CVE-2023-43177) to achieve unauthenticated remote code execution. This affects CrushFTP versions prior to 10.5.1. It is possible to set some user's session properties by...

9.8CVSS

8.9AI Score

0.959EPSS

2024-03-25 11:41 AM
50
openvas
openvas

openSUSE: Security Advisory for xmlgraphics (SUSE-SU-2024:0808-1)

The remote host is missing an update for...

7.5CVSS

6.4AI Score

0.013EPSS

2024-03-25 12:00 AM
6
osv
osv

CVE-2024-1727

A Cross-Site Request Forgery (CSRF) vulnerability in gradio-app/gradio allows attackers to upload multiple large files to a victim's system if they are running Gradio locally. By crafting a malicious HTML page that triggers an unauthorized file upload to the victim's server, an attacker can...

4.3CVSS

4.6AI Score

0.0004EPSS

2024-03-21 08:15 PM
3
wordfence
wordfence

Wordfence Intelligence Weekly WordPress Vulnerability Report (March 11, 2024 to March 17, 2024)

Did you know we're running a Bug Bounty Extravaganza again? Earn over 6x our usual bounty rates, up to $10,000, for all vulnerabilities submitted through May 27th, 2024 when you opt to have Wordfence handle responsible disclosure! Last week, there were 163 vulnerabilities disclosed in 126...

10CVSS

10AI Score

0.001EPSS

2024-03-21 03:55 PM
40
nvd
nvd

CVE-2024-1278

The Easy Social Feed – Social Photos Gallery – Post Feed – Like Box plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'efb_likebox' shortcode in all versions up to, and including, 6.5.4 due to insufficient input sanitization and output escaping on user supplied...

6.4CVSS

5.7AI Score

0.0004EPSS

2024-03-21 02:51 AM
2
cve
cve

CVE-2024-1278

The Easy Social Feed – Social Photos Gallery – Post Feed – Like Box plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'efb_likebox' shortcode in all versions up to, and including, 6.5.4 due to insufficient input sanitization and output escaping on user supplied...

6.4CVSS

6AI Score

0.0004EPSS

2024-03-21 02:51 AM
16
nvd
nvd

CVE-2024-1213

The Easy Social Feed – Social Photos Gallery – Post Feed – Like Box plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 6.5.4. This is due to missing or incorrect nonce validation on the esf_insta_save_access_token and...

5.4CVSS

5.1AI Score

0.0004EPSS

2024-03-21 02:51 AM
1
cve
cve

CVE-2024-1214

The Easy Social Feed – Social Photos Gallery – Post Feed – Like Box plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 6.5.4. This is due to missing or incorrect nonce validation on the save_groups_list function. This makes it possible for...

4.3CVSS

5.2AI Score

0.0004EPSS

2024-03-21 02:51 AM
17
nvd
nvd

CVE-2024-1214

The Easy Social Feed – Social Photos Gallery – Post Feed – Like Box plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 6.5.4. This is due to missing or incorrect nonce validation on the save_groups_list function. This makes it possible for...

4.3CVSS

4.2AI Score

0.0004EPSS

2024-03-21 02:51 AM
2
cve
cve

CVE-2024-1213

The Easy Social Feed – Social Photos Gallery – Post Feed – Like Box plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 6.5.4. This is due to missing or incorrect nonce validation on the esf_insta_save_access_token and...

5.4CVSS

6.1AI Score

0.0004EPSS

2024-03-21 02:51 AM
20
cve
cve

CVE-2024-27757

flusity CMS through 2.45 allows tools/addons_model.php Gallery Name XSS. The reporter indicates that this product "ceased its development as of February...

6.9AI Score

0.0004EPSS

2024-03-18 04:15 AM
34
nvd
nvd

CVE-2024-27757

flusity CMS through 2.45 allows tools/addons_model.php Gallery Name XSS. The reporter indicates that this product "ceased its development as of February...

6.6AI Score

0.0004EPSS

2024-03-18 04:15 AM
openvas
openvas

Mageia: Security Advisory (MGASA-2024-0068)

The remote host is missing an update for...

7.5CVSS

6.6AI Score

0.013EPSS

2024-03-18 12:00 AM
5
cvelist
cvelist

CVE-2024-27757

flusity CMS through 2.45 allows tools/addons_model.php Gallery Name XSS. The reporter indicates that this product "ceased its development as of February...

6.8AI Score

0.0004EPSS

2024-03-18 12:00 AM
wordfence
wordfence

Wordfence Intelligence Weekly WordPress Vulnerability Report (March 4, 2024 to March 10, 2024)

Did you know we're running a Bug Bounty Extravaganza again? Earn over 6x our usual bounty rates, up to $10,000, for all vulnerabilities submitted through May 27th, 2024 when you opt to have Wordfence handle responsible disclosure! Last week, there were 74 vulnerabilities disclosed in 56 WordPress.....

9.9CVSS

8.9AI Score

0.0004EPSS

2024-03-14 02:43 PM
22
cvelist
cvelist

CVE-2024-1278

The Easy Social Feed – Social Photos Gallery – Post Feed – Like Box plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'efb_likebox' shortcode in all versions up to, and including, 6.5.4 due to insufficient input sanitization and output escaping on user supplied...

6.4CVSS

5.8AI Score

0.0004EPSS

2024-03-12 11:33 PM
cvelist
cvelist

CVE-2024-1214

The Easy Social Feed – Social Photos Gallery – Post Feed – Like Box plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 6.5.4. This is due to missing or incorrect nonce validation on the save_groups_list function. This makes it possible for...

4.3CVSS

4.5AI Score

0.0004EPSS

2024-03-12 11:33 PM
1
cvelist
cvelist

CVE-2024-1213

The Easy Social Feed – Social Photos Gallery – Post Feed – Like Box plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 6.5.4. This is due to missing or incorrect nonce validation on the esf_insta_save_access_token and...

5.4CVSS

5.4AI Score

0.0004EPSS

2024-03-12 11:33 PM
wpvulndb
wpvulndb

Easy Social Feed < 6.5.5 - Cross-Site Request Forgery

Description The Easy Social Feed – Social Photos Gallery – Post Feed – Like Box plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 6.5.4. This is due to missing or incorrect nonce validation on the esf_insta_save_access_token and...

5.4CVSS

6.3AI Score

0.0004EPSS

2024-03-12 12:00 AM
10
wpvulndb
wpvulndb

Easy Social Feed < 6.5.5 - Cross-Site Request Forgery

Description The Easy Social Feed – Social Photos Gallery – Post Feed – Like Box plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 6.5.4. This is due to missing or incorrect nonce validation on the save_groups_list function. This makes it...

4.3CVSS

6.6AI Score

0.0004EPSS

2024-03-12 12:00 AM
12
wpvulndb
wpvulndb

Easy Social Feed – Social Photos Gallery – Post Feed – Like Box < 6.5.5 - Authenticated (Contributor+) Stored Cross-Site Scripting via Shortcode

Description The Easy Social Feed – Social Photos Gallery – Post Feed – Like Box plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'efb_likebox' shortcode in all versions up to, and including, 6.5.4 due to insufficient input sanitization and output escaping on user.....

6.4CVSS

5.6AI Score

0.0004EPSS

2024-03-12 12:00 AM
10
cve
cve

CVE-2024-1487

The Photos and Files Contest Gallery WordPress plugin before 21.3.1 does not sanitize and escape some parameters, which could allow users with a role as low as author to perform Cross-Site Scripting...

6AI Score

0.0004EPSS

2024-03-11 06:15 PM
35
nvd
nvd

CVE-2024-1487

The Photos and Files Contest Gallery WordPress plugin before 21.3.1 does not sanitize and escape some parameters, which could allow users with a role as low as author to perform Cross-Site Scripting...

5.8AI Score

0.0004EPSS

2024-03-11 06:15 PM
prion
prion

Cross site scripting

The Photos and Files Contest Gallery WordPress plugin before 21.3.1 does not sanitize and escape some parameters, which could allow users with a role as low as author to perform Cross-Site Scripting...

6.3AI Score

0.0004EPSS

2024-03-11 06:15 PM
5
cvelist
cvelist

CVE-2024-1487 Photos and Files Contest Gallery < 21.3.1 - Author+ Stored Cross Site Scripting

The Photos and Files Contest Gallery WordPress plugin before 21.3.1 does not sanitize and escape some parameters, which could allow users with a role as low as author to perform Cross-Site Scripting...

6AI Score

0.0004EPSS

2024-03-11 05:56 PM
zdt

6.7AI Score

0.0004EPSS

2024-03-11 12:00 AM
95
packetstorm

7.4AI Score

0.0004EPSS

2024-03-11 12:00 AM
89
exploitdb

6.6AI Score

EPSS

2024-03-10 12:00 AM
91
nessus
nessus

SUSE SLED15 / SLES15 / openSUSE 15 Security Update : xmlgraphics-batik (SUSE-SU-2024:0808-1)

The remote SUSE Linux SLED15 / SLED_SAP15 / SLES15 / SLES_SAP15 / openSUSE 15 host has packages installed that are affected by multiple vulnerabilities as referenced in the SUSE-SU-2024:0808-1 advisory. A vulnerability in Batik of Apache XML Graphics allows an attacker to run untrusted Java code...

7.5CVSS

6.8AI Score

0.013EPSS

2024-03-08 12:00 AM
11
wordfence
wordfence

Wordfence Intelligence Weekly WordPress Vulnerability Report (February 26, 2024 to March 3, 2024)

Did you know we're running a Bug Bounty Extravaganza again? Earn over 6x our usual bounty rates, up to $10,000, for all vulnerabilities submitted through May 27th, 2024 when you opt to have Wordfence handle responsible disclosure! Last week, there were 121 vulnerabilities disclosed in 88...

9.8CVSS

9.6AI Score

0.001EPSS

2024-03-07 04:12 PM
34
osv
osv

BIT-rum-2020-35853

4images Image Gallery Management System 1.7.11 is affected by cross-site scripting (XSS) in the Image URL. This vulnerability can result in an attacker to inject the XSS payload into the IMAGE URL. Each time a user visits that URL, the XSS triggers and the attacker can be able to steal the cookie.....

4.8CVSS

5.2AI Score

0.001EPSS

2024-03-06 11:04 AM
12
osv
osv

BIT-magento-2021-36036

Magento versions 2.4.2 (and earlier), 2.4.2-p1 (and earlier) and 2.3.7 (and earlier) are affected by an improper access control vulnerability within Magento's Media Gallery Upload workflow. By storing a specially crafted file in the website gallery, an authenticated attacker with administrative...

7.2CVSS

7.4AI Score

0.001EPSS

2024-03-06 10:57 AM
4
cve
cve

CVE-2024-0825

The Vimeography: Vimeo Video Gallery WordPress Plugin plugin for WordPress is vulnerable to PHP Object Injection in all versions up to, and including, 2.3.2 via deserialization of untrusted input via the vimeography_duplicate_gallery_serialized in the duplicate_gallery function. This makes it...

8.8CVSS

8.7AI Score

0.0004EPSS

2024-03-05 02:15 AM
65
nvd
nvd

CVE-2024-0825

The Vimeography: Vimeo Video Gallery WordPress Plugin plugin for WordPress is vulnerable to PHP Object Injection in all versions up to, and including, 2.3.2 via deserialization of untrusted input via the vimeography_duplicate_gallery_serialized in the duplicate_gallery function. This makes it...

8.8CVSS

8.8AI Score

0.0004EPSS

2024-03-05 02:15 AM
Total number of security vulnerabilities11208