Lucene search

K

Photo Gallery Slideshow & Masonry Tiled Gallery Security Vulnerabilities

cvelist
cvelist

CVE-2024-30550 WordPress Gallery – Image and Video Gallery with Thumbnails plugin <= 2.0.3 - Reflected Cross Site Scripting (XSS) vulnerability

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in wpdevart Responsive Image Gallery, Gallery Album allows Reflected XSS.This issue affects Responsive Image Gallery, Gallery Album: from n/a through...

7.1CVSS

7.1AI Score

0.0004EPSS

2024-03-31 07:57 PM
cve
cve

CVE-2024-31120

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in wpdevart Responsive Image Gallery, Gallery Album allows Stored XSS.This issue affects Responsive Image Gallery, Gallery Album: from n/a through...

6.5CVSS

9.1AI Score

0.0004EPSS

2024-03-31 07:15 PM
28
nvd
nvd

CVE-2024-31120

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in wpdevart Responsive Image Gallery, Gallery Album allows Stored XSS.This issue affects Responsive Image Gallery, Gallery Album: from n/a through...

6.5CVSS

6.4AI Score

0.0004EPSS

2024-03-31 07:15 PM
nvd
nvd

CVE-2024-30526

Cross-Site Request Forgery (CSRF) vulnerability in Easy Social Feed.This issue affects Easy Social Feed: from n/a through...

4.3CVSS

4.6AI Score

0.0004EPSS

2024-03-31 07:15 PM
cve
cve

CVE-2024-30526

Cross-Site Request Forgery (CSRF) vulnerability in Easy Social Feed.This issue affects Easy Social Feed: from n/a through...

4.3CVSS

9.2AI Score

0.0004EPSS

2024-03-31 07:15 PM
29
cvelist
cvelist

CVE-2024-31120 WordPress Gallery – Image and Video Gallery with Thumbnails plugin <= 2.0.3 - Cross Site Scripting (XSS) vulnerability

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in wpdevart Responsive Image Gallery, Gallery Album allows Stored XSS.This issue affects Responsive Image Gallery, Gallery Album: from n/a through...

6.5CVSS

6.6AI Score

0.0004EPSS

2024-03-31 06:48 PM
cvelist
cvelist

CVE-2024-30526 WordPress Easy Social Feed – Social Photos Gallery – Post Feed – Like Box plugin <= 6.5.6 - Cross Site Request Forgery (CSRF) vulnerability

Cross-Site Request Forgery (CSRF) vulnerability in Easy Social Feed.This issue affects Easy Social Feed: from n/a through...

4.3CVSS

4.9AI Score

0.0004EPSS

2024-03-31 06:33 PM
cve
cve

CVE-2024-2086

The Integrate Google Drive – Browse, Upload, Download, Embed, Play, Share, Gallery, and Manage Your Google Drive Files Into Your WordPress Site plugin for WordPress is vulnerable to unauthorized access of data, modification of data, and loss of data due to a missing capability check on multiple...

10CVSS

8.9AI Score

0.0004EPSS

2024-03-30 05:15 AM
36
nvd
nvd

CVE-2024-2086

The Integrate Google Drive – Browse, Upload, Download, Embed, Play, Share, Gallery, and Manage Your Google Drive Files Into Your WordPress Site plugin for WordPress is vulnerable to unauthorized access of data, modification of data, and loss of data due to a missing capability check on multiple...

10CVSS

9.1AI Score

0.0004EPSS

2024-03-30 05:15 AM
vulnrichment
vulnrichment

CVE-2024-2086

The Integrate Google Drive – Browse, Upload, Download, Embed, Play, Share, Gallery, and Manage Your Google Drive Files Into Your WordPress Site plugin for WordPress is vulnerable to unauthorized access of data, modification of data, and loss of data due to a missing capability check on multiple...

10CVSS

6.5AI Score

0.0004EPSS

2024-03-30 04:31 AM
1
cvelist
cvelist

CVE-2024-2086

The Integrate Google Drive – Browse, Upload, Download, Embed, Play, Share, Gallery, and Manage Your Google Drive Files Into Your WordPress Site plugin for WordPress is vulnerable to unauthorized access of data, modification of data, and loss of data due to a missing capability check on multiple...

10CVSS

9.2AI Score

0.0004EPSS

2024-03-30 04:31 AM
cve
cve

CVE-2024-30428

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Contest Gallery allows Reflected XSS.This issue affects Contest Gallery: from n/a through...

7.1CVSS

9.3AI Score

0.0004EPSS

2024-03-29 02:15 PM
31
nvd
nvd

CVE-2024-30428

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Contest Gallery allows Reflected XSS.This issue affects Contest Gallery: from n/a through...

7.1CVSS

6.9AI Score

0.0004EPSS

2024-03-29 02:15 PM
vulnrichment
vulnrichment

CVE-2024-30428 WordPress Contest Gallery plugin <= 21.3.5 - Reflected Cross Site Scripting (XSS) vulnerability

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Contest Gallery allows Reflected XSS.This issue affects Contest Gallery: from n/a through...

7.1CVSS

7.2AI Score

0.0004EPSS

2024-03-29 01:24 PM
cvelist
cvelist

CVE-2024-30428 WordPress Contest Gallery plugin <= 21.3.5 - Reflected Cross Site Scripting (XSS) vulnerability

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Contest Gallery allows Reflected XSS.This issue affects Contest Gallery: from n/a through...

7.1CVSS

7.1AI Score

0.0004EPSS

2024-03-29 01:24 PM
cve
cve

CVE-2024-1858

The Lightbox slider – Responsive Lightbox Gallery plugin for WordPress is vulnerable to PHP Object Injection in all versions up to, and including, 1.9.9 via deserialization of untrusted input through post meta data. This makes it possible for authenticated attackers, with contributor-level access.....

5.4CVSS

9.3AI Score

0.0004EPSS

2024-03-29 07:15 AM
28
nvd
nvd

CVE-2024-1858

The Lightbox slider – Responsive Lightbox Gallery plugin for WordPress is vulnerable to PHP Object Injection in all versions up to, and including, 1.9.9 via deserialization of untrusted input through post meta data. This makes it possible for authenticated attackers, with contributor-level access.....

5.4CVSS

5.7AI Score

0.0004EPSS

2024-03-29 07:15 AM
cvelist
cvelist

CVE-2024-1858

The Lightbox slider – Responsive Lightbox Gallery plugin for WordPress is vulnerable to PHP Object Injection in all versions up to, and including, 1.9.9 via deserialization of untrusted input through post meta data. This makes it possible for authenticated attackers, with contributor-level access.....

5.4CVSS

6AI Score

0.0004EPSS

2024-03-29 06:43 AM
osv
osv

CVE-2024-1729

A timing attack vulnerability exists in the gradio-app/gradio repository, specifically within the login function in routes.py. The vulnerability arises from the use of a direct comparison operation (app.auth[username] == password) to validate user credentials, which can be exploited to guess...

5.9CVSS

5.8AI Score

0.0004EPSS

2024-03-29 05:15 AM
4
cnvd
cnvd

Art Gallery Management System SQL Injection Vulnerability

Art Gallery Management System is an art gallery management system. An SQL injection vulnerability exists in Art Gallery Management System version 1.0, which originates from a lack of validation of externally-entered SQL statements in the uname parameter of the /admin/adminHome.php file. An...

6.3CVSS

8AI Score

0.0004EPSS

2024-03-29 12:00 AM
7
wpvulndb
wpvulndb

Integrate Google Drive < 1.3.9 - Missing Authorization to Unauthenticated Settings Modification and Export

Description The Integrate Google Drive – Browse, Upload, Download, Embed, Play, Share, Gallery, and Manage Your Google Drive Files Into Your WordPress Site plugin for WordPress is vulnerable to unauthorized access of data, modification of data, and loss of data due to a missing capability check on....

10CVSS

6.4AI Score

0.0004EPSS

2024-03-29 12:00 AM
5
wordfence
wordfence

Wordfence Intelligence Weekly WordPress Vulnerability Report (March 18, 2024 to March 24, 2024)

Did you know we're running a Bug Bounty Extravaganza again? Earn over 6x our usual bounty rates, up to $10,000, for all vulnerabilities submitted through May 27th, 2024 when you opt to have Wordfence handle responsible disclosure! Last week, there were 94 vulnerabilities disclosed in 81 WordPress.....

9.9CVSS

9.4AI Score

0.001EPSS

2024-03-28 03:35 PM
25
cve
cve

CVE-2024-30236

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Contest Gallery.This issue affects Contest Gallery: from n/a through...

8.5CVSS

7.5AI Score

0.0004EPSS

2024-03-28 05:15 AM
30
nvd
nvd

CVE-2024-30236

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Contest Gallery.This issue affects Contest Gallery: from n/a through...

8.5CVSS

8.9AI Score

0.0004EPSS

2024-03-28 05:15 AM
cvelist
cvelist

CVE-2024-30236 WordPress Contest Gallery plugin <= 21.3.4 - SQL Injection vulnerability

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Contest Gallery.This issue affects Contest Gallery: from n/a through...

8.5CVSS

9AI Score

0.0004EPSS

2024-03-28 04:44 AM
wpvulndb
wpvulndb

Lightbox slider – Responsive Lightbox Gallery <= 1.9.9 - Authenticated (Contributor+) PHP Object Injection

Description The Lightbox slider – Responsive Lightbox Gallery plugin for WordPress is vulnerable to PHP Object Injection in all versions up to, and including, 1.9.9 via deserialization of untrusted input through post meta data. This makes it possible for authenticated attackers, with...

5.4CVSS

7.2AI Score

0.0004EPSS

2024-03-28 12:00 AM
6
nvd
nvd

CVE-2024-2999

A vulnerability classified as critical has been found in Campcodes Online Art Gallery Management System 1.0. This affects an unknown part of the file /admin/adminHome.php. The manipulation of the argument uname leads to sql injection. It is possible to initiate the attack remotely. The exploit has....

6.3CVSS

6.8AI Score

0.0004EPSS

2024-03-27 09:15 PM
1
cve
cve

CVE-2024-2999

A vulnerability classified as critical has been found in Campcodes Online Art Gallery Management System 1.0. This affects an unknown part of the file /admin/adminHome.php. The manipulation of the argument uname leads to sql injection. It is possible to initiate the attack remotely. The exploit has....

6.3CVSS

6.8AI Score

0.0004EPSS

2024-03-27 09:15 PM
34
cvelist
cvelist

CVE-2024-2999 Campcodes Online Art Gallery Management System adminHome.php sql injection

A vulnerability classified as critical has been found in Campcodes Online Art Gallery Management System 1.0. This affects an unknown part of the file /admin/adminHome.php. The manipulation of the argument uname leads to sql injection. It is possible to initiate the attack remotely. The exploit has....

6.3CVSS

7.1AI Score

0.0004EPSS

2024-03-27 09:00 PM
osv
osv

CVE-2024-1540

A command injection vulnerability exists in the deploy+test-visual.yml workflow of the gradio-app/gradio repository, due to improper neutralization of special elements used in a command. This vulnerability allows attackers to execute unauthorized commands, potentially leading to unauthorized...

8.6CVSS

8.9AI Score

0.0004EPSS

2024-03-27 04:15 PM
6
cve
cve

CVE-2024-30238

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Contest Gallery.This issue affects Contest Gallery: from n/a through...

8.5CVSS

7.5AI Score

0.0004EPSS

2024-03-27 02:15 PM
29
nvd
nvd

CVE-2024-30238

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Contest Gallery.This issue affects Contest Gallery: from n/a through...

8.5CVSS

8.9AI Score

0.0004EPSS

2024-03-27 02:15 PM
nvd
nvd

CVE-2024-23515

Cross-Site Request Forgery (CSRF) vulnerability in Cincopa Post Video Players.This issue affects Post Video Players: from n/a through...

5.4CVSS

5.5AI Score

0.0004EPSS

2024-03-27 02:15 PM
1
cve
cve

CVE-2024-23515

Cross-Site Request Forgery (CSRF) vulnerability in Cincopa Post Video Players.This issue affects Post Video Players: from n/a through...

5.4CVSS

6.8AI Score

0.0004EPSS

2024-03-27 02:15 PM
43
cvelist
cvelist

CVE-2024-30238 WordPress Photos and Files Contest Gallery plugin <= 21.3.2 - SQL Injection vulnerability

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Contest Gallery.This issue affects Contest Gallery: from n/a through...

8.5CVSS

9AI Score

0.0004EPSS

2024-03-27 01:46 PM
cvelist
cvelist

CVE-2024-23515 WordPress Cincopa video and media plugin <= 1.159 - Cross Site Request Forgery (CSRF) vulnerability

Cross-Site Request Forgery (CSRF) vulnerability in Cincopa Post Video Players.This issue affects Post Video Players: from n/a through...

5.4CVSS

5.8AI Score

0.0004EPSS

2024-03-27 01:41 PM
cve
cve

CVE-2024-29769

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Portfolio Gallery – Image Gallery Plugin allows Stored XSS.This issue affects Portfolio Gallery – Image Gallery Plugin: from n/a through...

6.5CVSS

9.1AI Score

0.0004EPSS

2024-03-27 01:15 PM
27
nvd
nvd

CVE-2024-29769

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Portfolio Gallery – Image Gallery Plugin allows Stored XSS.This issue affects Portfolio Gallery – Image Gallery Plugin: from n/a through...

6.5CVSS

6.4AI Score

0.0004EPSS

2024-03-27 01:15 PM
cvelist
cvelist

CVE-2024-29769 WordPress Portfolio Gallery plugin <= 1.5.6 - Cross Site Scripting (XSS) vulnerability

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Portfolio Gallery – Image Gallery Plugin allows Stored XSS.This issue affects Portfolio Gallery – Image Gallery Plugin: from n/a through...

6.5CVSS

6.6AI Score

0.0004EPSS

2024-03-27 01:01 PM
nvd
nvd

CVE-2024-29921

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Supsystic Photo Gallery by Supsystic allows Stored XSS.This issue affects Photo Gallery by Supsystic: from n/a through...

5.9CVSS

5.7AI Score

0.0004EPSS

2024-03-27 08:15 AM
cve
cve

CVE-2024-29921

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Supsystic Photo Gallery by Supsystic allows Stored XSS.This issue affects Photo Gallery by Supsystic: from n/a through...

5.9CVSS

6.5AI Score

0.0004EPSS

2024-03-27 08:15 AM
30
nvd
nvd

CVE-2024-29919

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Photo Gallery Team Photo Gallery by Ays allows Reflected XSS.This issue affects Photo Gallery by Ays: from n/a through...

7.1CVSS

6.9AI Score

0.0004EPSS

2024-03-27 08:15 AM
cve
cve

CVE-2024-29919

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Photo Gallery Team Photo Gallery by Ays allows Reflected XSS.This issue affects Photo Gallery by Ays: from n/a through...

7.1CVSS

7.5AI Score

0.0004EPSS

2024-03-27 08:15 AM
33
cvelist
cvelist

CVE-2024-29921 WordPress Photo Gallery by Supsystic plugin <= 1.15.16 - Cross Site Scripting (XSS) vulnerability

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Supsystic Photo Gallery by Supsystic allows Stored XSS.This issue affects Photo Gallery by Supsystic: from n/a through...

5.9CVSS

5.9AI Score

0.0004EPSS

2024-03-27 07:14 AM
1
cvelist
cvelist

CVE-2024-29919 WordPress Photo Gallery by Ays Plugin <=5.5.2 - Reflected Cross Site Scripting (XSS) vulnerability

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Photo Gallery Team Photo Gallery by Ays allows Reflected XSS.This issue affects Photo Gallery by Ays: from n/a through...

7.1CVSS

7.1AI Score

0.0004EPSS

2024-03-27 07:11 AM
osv
osv

CVE-2024-2206

An SSRF vulnerability exists in the gradio-app/gradio due to insufficient validation of user-supplied URLs in the /proxy route. Attackers can exploit this vulnerability by manipulating the self.replica_urls set through the X-Direct-Url header in requests to the / and /config routes, allowing the...

7.3CVSS

7.1AI Score

0.0004EPSS

2024-03-27 01:15 AM
3
nvd
nvd

CVE-2024-2930

A vulnerability was found in SourceCodester Music Gallery Site 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file classes/Master.php?f=save_music. The manipulation leads to unrestricted upload. The attack can be launched remotely. The...

7.3CVSS

7.3AI Score

0.0004EPSS

2024-03-27 12:15 AM
cve
cve

CVE-2024-2930

A vulnerability was found in SourceCodester Music Gallery Site 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file classes/Master.php?f=save_music. The manipulation leads to unrestricted upload. The attack can be launched remotely. The...

7.3CVSS

6.8AI Score

0.0004EPSS

2024-03-27 12:15 AM
30
cvelist
cvelist

CVE-2024-2930 SourceCodester Music Gallery Site unrestricted upload

A vulnerability was found in SourceCodester Music Gallery Site 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file classes/Master.php?f=save_music. The manipulation leads to unrestricted upload. The attack can be launched remotely. The...

7.3CVSS

7.5AI Score

0.0004EPSS

2024-03-26 11:31 PM
cve
cve

CVE-2024-29833

The image upload component allows SVG files and the regular expression used to remove script tags can be bypassed by using a Cross Site Scripting payload which does not match the regular expression; one example of this is the inclusion of whitespace within the script tag. An attacker must target...

5.4CVSS

6.3AI Score

0.0004EPSS

2024-03-26 04:15 PM
35
Total number of security vulnerabilities11208