Lucene search

K

Photo Gallery Slideshow & Masonry Tiled Gallery Security Vulnerabilities

cve
cve

CVE-2023-45051

Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Gopi Ramasamy Image vertical reel scroll slideshow plugin <= 9.0...

5.9CVSS

4.9AI Score

0.0004EPSS

2023-10-18 09:15 AM
32
nvd
nvd

CVE-2023-45051

Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Gopi Ramasamy Image vertical reel scroll slideshow plugin <= 9.0...

4.8CVSS

5.4AI Score

0.0004EPSS

2023-10-18 09:15 AM
prion
prion

Cross site scripting

Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Gopi Ramasamy Image vertical reel scroll slideshow plugin <= 9.0...

4.8CVSS

4.8AI Score

0.0004EPSS

2023-10-18 09:15 AM
3
cvelist
cvelist

CVE-2023-45051 WordPress Image vertical reel scroll slideshow Plugin <= 9.0 is vulnerable to Cross Site Scripting (XSS)

Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Gopi Ramasamy Image vertical reel scroll slideshow plugin &lt;= 9.0...

5.9CVSS

5.5AI Score

0.0004EPSS

2023-10-18 08:02 AM
openvas

7.5CVSS

6.9AI Score

0.001EPSS

2023-10-18 12:00 AM
2
nuclei
nuclei

Contest Gallery < 13.1.0.6 - SQL injection

The plugin does not have capability checks and does not sanitise or escape the cg-search-user-name-original parameter before using it in a SQL statement when exporting users from a gallery, which could allow unauthenticated to perform SQL injections attacks, as well as get the list of all users...

9.8CVSS

9.7AI Score

0.397EPSS

2023-10-17 07:20 AM
5
nuclei
nuclei

Gallery Photoblocks < 1.1.43 - Cross-Site Scripting

The Gallery PhotoBlocks WordPress plugin was affected by an Authenticated Reflected XSS security...

4.8CVSS

5AI Score

0.001EPSS

2023-10-17 07:20 AM
1
wpvulndb
wpvulndb

Responsive Image Gallery, Gallery Album <= 2.0.3 - Arbitrary Settings Update via CSRF

Description The plugin does not have CSRF checks in some places, which could allow attackers to make logged in users perform unwanted actions via CSRF...

8.8CVSS

6.5AI Score

0.001EPSS

2023-10-17 12:00 AM
2
wpvulndb
wpvulndb

Post Gallery <= 2.3.12 - Arbitrary Settings Update via CSRF

Description The plugin does not have CSRF checks in some places, which could allow attackers to make logged in users perform unwanted actions via CSRF...

8.8CVSS

6.5AI Score

0.001EPSS

2023-10-17 12:00 AM
7
cve
cve

CVE-2023-3154

The WordPress Gallery Plugin WordPress plugin before 3.39 is vulnerable to PHAR Deserialization due to a lack of input parameter validation in the gallery_edit function, allowing an attacker to access arbitrary resources on the...

7.5CVSS

7.4AI Score

0.001EPSS

2023-10-16 08:15 PM
62
nvd
nvd

CVE-2023-3155

The WordPress Gallery Plugin WordPress plugin before 3.39 is vulnerable to Arbitrary File Read and Delete due to a lack of input parameter validation in the gallery_edit function, allowing an attacker to access arbitrary resources on the...

7.2CVSS

6.9AI Score

0.001EPSS

2023-10-16 08:15 PM
1
nvd
nvd

CVE-2023-3154

The WordPress Gallery Plugin WordPress plugin before 3.39 is vulnerable to PHAR Deserialization due to a lack of input parameter validation in the gallery_edit function, allowing an attacker to access arbitrary resources on the...

7.5CVSS

7.5AI Score

0.001EPSS

2023-10-16 08:15 PM
3
cve
cve

CVE-2023-3279

The WordPress Gallery Plugin WordPress plugin before 3.39 does not validate some block attributes before using them to generate paths passed to include function/s, allowing Admin users to perform LFI...

4.9CVSS

5.3AI Score

0.0005EPSS

2023-10-16 08:15 PM
55
cve
cve

CVE-2023-3155

The WordPress Gallery Plugin WordPress plugin before 3.39 is vulnerable to Arbitrary File Read and Delete due to a lack of input parameter validation in the gallery_edit function, allowing an attacker to access arbitrary resources on the...

7.2CVSS

7AI Score

0.001EPSS

2023-10-16 08:15 PM
44
nvd
nvd

CVE-2023-3279

The WordPress Gallery Plugin WordPress plugin before 3.39 does not validate some block attributes before using them to generate paths passed to include function/s, allowing Admin users to perform LFI...

4.9CVSS

5AI Score

0.0005EPSS

2023-10-16 08:15 PM
prion
prion

Design/Logic Flaw

The WordPress Gallery Plugin WordPress plugin before 3.39 does not validate some block attributes before using them to generate paths passed to include function/s, allowing Admin users to perform LFI...

4.9CVSS

5AI Score

0.0005EPSS

2023-10-16 08:15 PM
3
prion
prion

Design/Logic Flaw

The WordPress Gallery Plugin WordPress plugin before 3.39 is vulnerable to Arbitrary File Read and Delete due to a lack of input parameter validation in the gallery_edit function, allowing an attacker to access arbitrary resources on the...

7.2CVSS

6.9AI Score

0.001EPSS

2023-10-16 08:15 PM
prion
prion

Deserialization of untrusted data

The WordPress Gallery Plugin WordPress plugin before 3.39 is vulnerable to PHAR Deserialization due to a lack of input parameter validation in the gallery_edit function, allowing an attacker to access arbitrary resources on the...

7.5CVSS

7.5AI Score

0.001EPSS

2023-10-16 08:15 PM
6
cvelist
cvelist

CVE-2023-3279 NextGEN Gallery < 3.39 - Admin+ Local File Inclusion

The WordPress Gallery Plugin WordPress plugin before 3.39 does not validate some block attributes before using them to generate paths passed to include function/s, allowing Admin users to perform LFI...

6AI Score

0.0005EPSS

2023-10-16 07:39 PM
cvelist
cvelist

CVE-2023-3155 NextGEN Gallery < 3.39 - Admin+ Arbitrary File Read and Delete

The WordPress Gallery Plugin WordPress plugin before 3.39 is vulnerable to Arbitrary File Read and Delete due to a lack of input parameter validation in the gallery_edit function, allowing an attacker to access arbitrary resources on the...

7.2AI Score

0.001EPSS

2023-10-16 07:39 PM
cvelist
cvelist

CVE-2023-3154 NextGEN Gallery < 3.39 - Admin+ PHAR Deserialization

The WordPress Gallery Plugin WordPress plugin before 3.39 is vulnerable to PHAR Deserialization due to a lack of input parameter validation in the gallery_edit function, allowing an attacker to access arbitrary resources on the...

7.6AI Score

0.001EPSS

2023-10-16 07:39 PM
cve
cve

CVE-2023-45752

Cross-Site Request Forgery (CSRF) vulnerability in 10 Quality Post Gallery plugin &lt;= 2.3.12...

8.8CVSS

8.8AI Score

0.001EPSS

2023-10-16 11:15 AM
27
nvd
nvd

CVE-2023-45752

Cross-Site Request Forgery (CSRF) vulnerability in 10 Quality Post Gallery plugin &lt;= 2.3.12...

8.8CVSS

5.8AI Score

0.001EPSS

2023-10-16 11:15 AM
1
prion
prion

Cross site request forgery (csrf)

Cross-Site Request Forgery (CSRF) vulnerability in 10 Quality Post Gallery plugin &lt;= 2.3.12...

8.8CVSS

8.8AI Score

0.001EPSS

2023-10-16 11:15 AM
9
cvelist
cvelist

CVE-2023-45752 WordPress Post Gallery Plugin <= 2.3.12 is vulnerable to Cross Site Request Forgery (CSRF)

Cross-Site Request Forgery (CSRF) vulnerability in 10 Quality Post Gallery plugin &lt;= 2.3.12...

4.3CVSS

9AI Score

0.001EPSS

2023-10-16 10:06 AM
cve
cve

CVE-2023-45629

Cross-Site Request Forgery (CSRF) vulnerability in wpdevart Gallery – Image and Video Gallery with Thumbnails plugin &lt;= 2.0.3...

8.8CVSS

8.8AI Score

0.001EPSS

2023-10-16 09:15 AM
27
nvd
nvd

CVE-2023-45629

Cross-Site Request Forgery (CSRF) vulnerability in wpdevart Gallery – Image and Video Gallery with Thumbnails plugin &lt;= 2.0.3...

8.8CVSS

6.5AI Score

0.001EPSS

2023-10-16 09:15 AM
prion
prion

Cross site request forgery (csrf)

Cross-Site Request Forgery (CSRF) vulnerability in wpdevart Gallery – Image and Video Gallery with Thumbnails plugin &lt;= 2.0.3...

8.8CVSS

8.8AI Score

0.001EPSS

2023-10-16 09:15 AM
5
cvelist
cvelist

CVE-2023-45629 WordPress Responsive Image Gallery, Gallery Album Plugin <= 2.0.3 is vulnerable to Cross Site Request Forgery (CSRF)

Cross-Site Request Forgery (CSRF) vulnerability in wpdevart Gallery – Image and Video Gallery with Thumbnails plugin &lt;= 2.0.3...

5.4CVSS

9AI Score

0.001EPSS

2023-10-16 08:31 AM
nessus
nessus

Fedora 37 : golang-x-image (2023-c862a1e289)

The remote Fedora 37 host has a package installed that is affected by multiple vulnerabilities as referenced in the FEDORA-2023-c862a1e289 advisory. An attacker can craft a malformed TIFF image which will consume a significant amount of memory when passed to DecodeConfig. This could lead to...

6.5CVSS

7AI Score

0.001EPSS

2023-10-15 12:00 AM
9
nessus
nessus

Fedora 38 : golang-x-image (2023-4d95d44e7b)

The remote Fedora 38 host has a package installed that is affected by multiple vulnerabilities as referenced in the FEDORA-2023-4d95d44e7b advisory. An attacker can craft a malformed TIFF image which will consume a significant amount of memory when passed to DecodeConfig. This could lead to...

6.5CVSS

7AI Score

0.001EPSS

2023-10-15 12:00 AM
7
wordfence
wordfence

Wordfence Intelligence Weekly WordPress Vulnerability Report (October 2, 2023 to October 8, 2023)

Last week, there were 92 vulnerabilities disclosed in 88 WordPress Plugins and no WordPress themes that have been added to the Wordfence Intelligence Vulnerability Database, and there were 37 Vulnerability Researchers that contributed to WordPress Security last week. Review those vulnerabilities...

8.8CVSS

7.7AI Score

EPSS

2023-10-12 03:22 PM
48
wpvulndb
wpvulndb

WP Gallery Metabox <= 1.0.0 - Settings Update via CSRF

Description The plugin does not have CSRF check in place when updating its settings, which could allow attackers to make a logged in admin change them via a CSRF...

8.8CVSS

6.4AI Score

0.001EPSS

2023-10-12 12:00 AM
1
wpvulndb
wpvulndb

Video Gallery & Management < 3.3.6 - Settings Update via CSRF

Description The plugin does not have CSRF checks in some places, which could allow attackers to make logged in users perform unwanted actions via CSRF...

8.8CVSS

6.5AI Score

0.001EPSS

2023-10-11 12:00 AM
6
cve
cve

CVE-2023-41876

Cross-Site Request Forgery (CSRF) vulnerability in Hardik Kalathiya WP Gallery Metabox plugin &lt;= 1.0.0...

8.8CVSS

8.8AI Score

0.001EPSS

2023-10-10 09:15 AM
9
nvd
nvd

CVE-2023-41876

Cross-Site Request Forgery (CSRF) vulnerability in Hardik Kalathiya WP Gallery Metabox plugin &lt;= 1.0.0...

8.8CVSS

5.8AI Score

0.001EPSS

2023-10-10 09:15 AM
prion
prion

Cross site request forgery (csrf)

Cross-Site Request Forgery (CSRF) vulnerability in Hardik Kalathiya WP Gallery Metabox plugin &lt;= 1.0.0...

8.8CVSS

8.8AI Score

0.001EPSS

2023-10-10 09:15 AM
1
cvelist
cvelist

CVE-2023-41876 WordPress WP Gallery Metabox Plugin <= 1.0.0 is vulnerable to Cross Site Request Forgery (CSRF)

Cross-Site Request Forgery (CSRF) vulnerability in Hardik Kalathiya WP Gallery Metabox plugin &lt;= 1.0.0...

4.3CVSS

9AI Score

0.001EPSS

2023-10-10 08:53 AM
wpvulndb
wpvulndb

Responsive Gallery Grid <= 2.3.10 - Settings Update via CSRF

Description The plugin does not have CSRF check in place when updating its settings, which could allow attackers to make a logged in admin change them via a CSRF...

8.8CVSS

6.4AI Score

0.001EPSS

2023-10-10 12:00 AM
2
packetstorm

7.1AI Score

2023-10-10 12:00 AM
155
osv
osv

CVE-2023-44393

Piwigo is an open source photo gallery application. Prior to version 14.0.0beta4, a reflected cross-site scripting (XSS) vulnerability is in the/admin.php?page=plugins&tab=new&installstatus=ok&plugin_id=[here] page. This vulnerability can be exploited by an attacker to inject malicious HTML and JS....

9.3CVSS

5.9AI Score

0.0005EPSS

2023-10-09 03:15 PM
3
nvd
nvd

CVE-2023-44393

Piwigo is an open source photo gallery application. Prior to version 14.0.0beta4, a reflected cross-site scripting (XSS) vulnerability is in the/admin.php?page=plugins&tab=new&installstatus=ok&plugin_id=[here] page. This vulnerability can be exploited by an attacker to inject malicious HTML and JS....

6.1CVSS

8.4AI Score

0.0005EPSS

2023-10-09 03:15 PM
cve
cve

CVE-2023-44393

Piwigo is an open source photo gallery application. Prior to version 14.0.0beta4, a reflected cross-site scripting (XSS) vulnerability is in the/admin.php?page=plugins&tab=new&installstatus=ok&plugin_id=[here] page. This vulnerability can be exploited by an attacker to inject malicious HTML and JS....

9.3CVSS

6AI Score

0.0005EPSS

2023-10-09 03:15 PM
68
prion
prion

Cross site scripting

Piwigo is an open source photo gallery application. Prior to version 14.0.0beta4, a reflected cross-site scripting (XSS) vulnerability is in the/admin.php?page=plugins&tab=new&installstatus=ok&plugin_id=[here] page. This vulnerability can be exploited by an attacker to inject malicious HTML and JS....

6.1CVSS

6AI Score

0.0005EPSS

2023-10-09 03:15 PM
4
cvelist
cvelist

CVE-2023-44393 Piwigo Reflected XSS vulnerability

Piwigo is an open source photo gallery application. Prior to version 14.0.0beta4, a reflected cross-site scripting (XSS) vulnerability is in the/admin.php?page=plugins&tab=new&installstatus=ok&plugin_id=[here] page. This vulnerability can be exploited by an attacker to inject malicious HTML and JS....

9.3CVSS

8.5AI Score

0.0005EPSS

2023-10-09 02:52 PM
wpvulndb
wpvulndb

Photos and Files Contest Gallery – Contact Form < 21.2.8.1 - Unauthenticated Stored XSS via HTTP Headers

Description The plugin does not sanitise and escape some parameters, which could allow unauthenticated users to perform Cross-Site Scripting attacks via certain headers. PoC 1. Use a proxy such as BurpSuite to add the following header to all requests: X-Forwarded-For: 11.11.11.11 2. Create a...

6.1CVSS

6.1AI Score

0.001EPSS

2023-10-09 12:00 AM
6
exploitdb

7.4AI Score

2023-10-09 12:00 AM
158
wpexploit
wpexploit

Photos and Files Contest Gallery – Contact Form < 21.2.8.1 - Unauthenticated Stored XSS via HTTP Headers

Description The plugin does not sanitise and escape some parameters, which could allow unauthenticated users to perform Cross-Site Scripting attacks via certain...

6.1CVSS

6.1AI Score

0.001EPSS

2023-10-09 12:00 AM
28
cve
cve

CVE-2023-44233

Cross-Site Request Forgery (CSRF) vulnerability in FooPlugins Best WordPress Gallery Plugin – FooGallery plugin &lt;= 2.2.44...

8.8CVSS

8.8AI Score

0.001EPSS

2023-10-06 04:15 PM
59
Total number of security vulnerabilities11208