Lucene search

K

Photo-gallery Security Vulnerabilities

cve
cve

CVE-2012-1614

Coppermine Photo Gallery before 1.5.20 allows remote attackers to obtain sensitive information via (1) a direct request to plugins/visiblehookpoints/index.php, an invalid (2) page or (3) cat parameter to thumbnails.php, an invalid (4) page parameter to usermgr.php, or an invalid (5) newer_than or.....

6.2AI Score

0.002EPSS

2022-10-03 04:15 PM
28
cve
cve

CVE-2012-1613

Cross-site scripting (XSS) vulnerability in edit_one_pic.php in Coppermine Photo Gallery before 1.5.20 allows remote authenticated users with certain privileges to inject arbitrary web script or HTML via the keywords...

5.3AI Score

0.002EPSS

2022-10-03 04:15 PM
29
cve
cve

CVE-2011-0519

SQL injection vulnerability in gallery.php in Gallarific PHP Photo Gallery script 2.1 and possibly other versions allows remote attackers to execute arbitrary SQL commands via the id...

8.8AI Score

0.001EPSS

2022-10-03 04:15 PM
22
cve
cve

CVE-2011-3722

Coppermine Photo Gallery (CPG) 1.5.12 allows remote attackers to obtain sensitive information via a direct request to a .php file, which reveals the installation path in an error message, as demonstrated by include/inspekt.php and certain other...

6.3AI Score

0.003EPSS

2022-10-03 04:15 PM
19
cve
cve

CVE-2007-3558

SQL injection vulnerability in Coppermine Photo Gallery (CPG) before 1.4.11 allows remote attackers to execute arbitrary SQL commands via an album password cookie to an unspecified...

8.6AI Score

0.002EPSS

2022-10-03 04:14 PM
33
cve
cve

CVE-2022-2543

The Visual Portfolio, Photo Gallery & Post Grid WordPress plugin before 2.18.0 does not have proper authorisation checks in some of its REST endpoints, allowing unauthenticated users to call them and inject arbitrary CSS in arbitrary saved...

6.1CVSS

6.3AI Score

0.001EPSS

2022-09-05 01:15 PM
55
5
cve
cve

CVE-2022-2597

The Visual Portfolio, Photo Gallery & Post Grid WordPress plugin before 2.19.0 does not have proper authorisation checks in some of its REST endpoints, allowing users with a role as low as contributor to call them and inject arbitrary CSS in arbitrary saved...

5.4CVSS

5.4AI Score

0.001EPSS

2022-09-05 01:15 PM
43
9
cve
cve

CVE-2022-2224

The WordPress plugin Gallery for Social Photo is vulnerable to Cross-Site Request Forgery in versions up to, and including 1.0.0.27 due to failure to properly check for the existence of a nonce in the function gifeed_duplicate_feed. This make it possible for unauthenticated attackers to duplicate.....

5.4CVSS

4.4AI Score

0.001EPSS

2022-07-18 05:15 PM
42
4
cve
cve

CVE-2021-36891

Cross-Site Request Forgery (CSRF) vulnerability in Photo Gallery by Supsystic plugin <= 1.15.5 at WordPress allows changing the plugin...

5.4CVSS

4.6AI Score

0.001EPSS

2022-06-15 08:15 PM
43
5
cve
cve

CVE-2022-1394

The Photo Gallery by 10Web WordPress plugin before 1.6.4 does not properly validate and escape some of its settings, which could allow high privilege users such as admin to perform Cross-Site Scripting attacks when unfiltered_html is...

4.8CVSS

4.7AI Score

0.001EPSS

2022-06-08 10:15 AM
60
4
cve
cve

CVE-2022-0873

The Gmedia Photo Gallery WordPress plugin before 1.20.0 does not sanitise and escape the Album's name before outputting it in pages/posts with a media embed, which could allow high privilege users such as admin to perform Cross-Site Scripting attacks even when the unfiltered-html capability is...

4.8CVSS

4.8AI Score

0.001EPSS

2022-05-16 03:15 PM
51
2
cve
cve

CVE-2022-1281

The Photo Gallery WordPress plugin through 1.6.3 does not properly escape the $_POST['filter_tag'] parameter, which is appended to an SQL query, making SQL Injection attacks...

9.8CVSS

9.7AI Score

0.002EPSS

2022-05-02 04:15 PM
58
4
cve
cve

CVE-2022-1282

The Photo Gallery by 10Web WordPress plugin before 1.6.3 does not properly sanitize the $_GET['image_url'] variable, which is reflected back to the users when executing the editimage_bwg AJAX...

6.1CVSS

6.3AI Score

0.001EPSS

2022-05-02 04:15 PM
60
3
cve
cve

CVE-2022-0169

The Photo Gallery by 10Web WordPress plugin before 1.6.0 does not validate and escape the bwg_tag_id_bwg_thumbnails_0 parameter before using it in a SQL statement via the bwg_frontend_data AJAX action (available to unauthenticated and authenticated users), leading to an unauthenticated SQL...

9.8CVSS

9.7AI Score

0.011EPSS

2022-03-14 03:15 PM
118
cve
cve

CVE-2021-24903

The GRAND FlaGallery WordPress plugin through 6.1.2 does not sanitise and escape some of its gallery settings, which could allow high privilege users to perform Cross-Site scripting attacks even when the unfiltered_html capability is...

4.8CVSS

4.8AI Score

0.001EPSS

2022-02-28 09:15 AM
65
cve
cve

CVE-2022-0186

The Image Photo Gallery Final Tiles Grid WordPress plugin before 3.5.3 does not sanitise and escape the Description field when editing a gallery, allowing users with a role as low as contributor to perform Cross-Site Scripting attacks against other users having access to the gallery...

5.4CVSS

5.2AI Score

0.001EPSS

2022-02-21 11:15 AM
81
cve
cve

CVE-2021-24909

The ACF Photo Gallery Field WordPress plugin before 1.7.5 does not sanitise and escape the post parameter in the includes/acf_photo_gallery_metabox_edit.php file before outputing back in an attribute, leading to a Reflected Cross-Site Scripting...

6.1CVSS

6AI Score

0.001EPSS

2022-01-17 01:15 PM
33
cve
cve

CVE-2021-25041

The Photo Gallery by 10Web WordPress plugin before 1.5.68 is vulnerable to Reflected Cross-Site Scripting (XSS) issues via the bwg_album_breadcrumb_0 and shortcode_id GET parameters passed to the bwg_frontend_data AJAX...

6.1CVSS

5.9AI Score

0.001EPSS

2021-12-06 04:15 PM
18
3
cve
cve

CVE-2021-24915

The Contest Gallery WordPress plugin before 13.1.0.6 does not have capability checks and does not sanitise or escape the cg-search-user-name-original parameter before using it in a SQL statement when exporting users from a gallery, which could allow unauthenticated to perform SQL injections...

9.8CVSS

9.6AI Score

0.397EPSS

2021-11-29 09:15 AM
27
cve
cve

CVE-2021-40814

The Customer Photo Gallery addon before 2.9.4 for PrestaShop is vulnerable to SQL...

9.8CVSS

9.7AI Score

0.001EPSS

2021-09-08 10:15 PM
33
cve
cve

CVE-2021-24529

The Grid Gallery – Photo Image Grid Gallery WordPress plugin before 1.2.5 does not properly sanitize the title field for image galleries when adding them via the admin dashboard, resulting in an authenticated Stored Cross-Site Scripting...

5.4CVSS

5.2AI Score

0.001EPSS

2021-08-23 12:15 PM
24
cve
cve

CVE-2021-24363

The Photo Gallery by 10Web – Mobile-Friendly Image Gallery WordPress plugin before 1.5.75 did not ensure that uploaded files are kept inside its uploads folder, allowing high privilege users to put images/SVG anywhere in the filesystem via a path traversal...

4.9CVSS

5.2AI Score

0.001EPSS

2021-08-16 11:15 AM
26
cve
cve

CVE-2021-24362

The Photo Gallery by 10Web – Mobile-Friendly Image Gallery WordPress plugin before 1.5.75 did not ensure that uploaded SVG files added to a gallery do not contain malicious content. As a result, users allowed to add images to gallery can upload an SVG file containing JavaScript code, which will be....

6.1CVSS

5.9AI Score

0.001EPSS

2021-08-16 11:15 AM
26
cve
cve

CVE-2021-24462

The get_gallery_categories() and get_galleries() functions in the Photo Gallery by Ays – Responsive Image Gallery WordPress plugin before 4.4.4 did not use whitelist or validate the orderby parameter before using it in SQL statements passed to the get_results() DB calls, leading to SQL injection...

8.8CVSS

9AI Score

0.001EPSS

2021-08-02 11:15 AM
21
3
cve
cve

CVE-2021-24357

In the Best Image Gallery & Responsive Photo Gallery – FooGallery WordPress plugin before 2.0.35, the Custom CSS field of each gallery is not properly sanitised or validated before being being output in the page where the gallery is embed, leading to a stored Cross-Site Scripting...

5.4CVSS

5.2AI Score

0.001EPSS

2021-06-14 02:15 PM
25
4
cve
cve

CVE-2021-24310

The Photo Gallery by 10Web - Mobile-Friendly Image Gallery WordPress plugin before 1.5.67 did not properly sanitise the gallery title, allowing high privilege users to create one with XSS payload in it, which will be triggered when another user will view the gallery list or the affected gallery in....

4.8CVSS

5.2AI Score

0.006EPSS

2021-06-01 02:15 PM
31
cve
cve

CVE-2021-24291

The Photo Gallery by 10Web – Mobile-Friendly Image Gallery WordPress plugin before 1.5.69 was vulnerable to Reflected Cross-Site Scripting (XSS) issues via the gallery_id, tag, album_id and _id GET parameters passed to the bwg_frontend_data AJAX action (available to both unauthenticated and...

6.1CVSS

5.9AI Score

0.001EPSS

2021-05-14 12:15 PM
35
5
cve
cve

CVE-2021-24139

Unvalidated input in the Photo Gallery (10Web Photo Gallery) WordPress plugin, versions before 1.5.55, leads to SQL injection via the frontend/models/model.php bwg_search_x...

9.8CVSS

9.7AI Score

0.001EPSS

2021-03-18 03:15 PM
40
2
cve
cve

CVE-2020-14962

Multiple XSS vulnerabilities in the Final Tiles Gallery plugin before 3.4.19 for WordPress allow remote attackers to inject arbitrary web script or HTML via the Title (aka imageTitle) or Caption (aka description) field of an image to...

5.4CVSS

5.4AI Score

0.001EPSS

2020-06-22 12:15 AM
35
cve
cve

CVE-2020-9335

Multiple stored XSS vulnerabilities exist in the 10Web Photo Gallery plugin before 1.5.46 WordPress. Successful exploitation of this vulnerability would allow a authenticated admin user to inject arbitrary JavaScript code that is viewed by other...

4.8CVSS

5AI Score

0.001EPSS

2020-02-25 05:15 PM
80
cve
cve

CVE-2015-1394

Multiple cross-site scripting (XSS) vulnerabilities in the Photo Gallery plugin before 1.2.11 for WordPress allow remote authenticated users to inject arbitrary web script or HTML via the (1) sort_by, (2) sort_order, (3) items_view, (4) dir, (5) clipboard_task, (6) clipboard_files, (7)...

5.4CVSS

5.2AI Score

0.002EPSS

2020-02-08 05:15 PM
130
cve
cve

CVE-2019-14467

The Social Photo Gallery plugin 1.0 for WordPress allows Remote Code Execution by creating an album and attaching a malicious PHP file in the cover photo album, because the file extension is not...

7.8CVSS

7.9AI Score

0.002EPSS

2019-11-18 04:15 PM
58
cve
cve

CVE-2019-16118

Cross site scripting (XSS) in the photo-gallery (10Web Photo Gallery) plugin before 1.5.35 for WordPress exists via...

6.1CVSS

6.1AI Score

0.007EPSS

2019-09-08 11:15 PM
120
2
cve
cve

CVE-2019-16119

SQL injection in the photo-gallery (10Web Photo Gallery) plugin before 1.5.35 for WordPress exists via the admin/controllers/Albumsgalleries.php album_id...

9.8CVSS

9.8AI Score

0.956EPSS

2019-09-08 11:15 PM
137
2
cve
cve

CVE-2019-16117

Cross site scripting (XSS) in the photo-gallery (10Web Photo Gallery) plugin before 1.5.35 for WordPress exists via...

6.1CVSS

5.5AI Score

0.006EPSS

2019-09-08 11:15 PM
112
2
cve
cve

CVE-2015-9380

The photo-gallery plugin before 1.2.42 for WordPress has...

8.8CVSS

8.7AI Score

0.002EPSS

2019-08-30 01:15 PM
37
cve
cve

CVE-2016-10921

The gallery-photo-gallery plugin before 1.0.1 for WordPress has SQL...

9.8CVSS

9.9AI Score

0.001EPSS

2019-08-22 01:15 PM
27
cve
cve

CVE-2016-10918

The gallery-by-supsystic plugin before 1.8.6 for WordPress has...

8.8CVSS

8.7AI Score

0.001EPSS

2019-08-22 01:15 PM
25
cve
cve

CVE-2019-14798

The 10Web Photo Gallery plugin before 1.5.25 for WordPress has Authenticated Local File Inclusion via directory traversal in the wp-admin/admin-ajax.php?action=shortcode_bwg tagtext...

4.9CVSS

5.2AI Score

0.001EPSS

2019-08-09 02:15 PM
47
cve
cve

CVE-2019-14797

The 10Web Photo Gallery plugin before 1.5.23 for WordPress has authenticated stored...

5.4CVSS

5.4AI Score

0.001EPSS

2019-08-09 02:15 PM
40
cve
cve

CVE-2019-14313

A SQL injection vulnerability exists in the 10Web Photo Gallery plugin before 1.5.31 for WordPress. Successful exploitation of this vulnerability would allow a remote attacker to execute arbitrary SQL commands on the affected system via...

9.8CVSS

9.8AI Score

0.002EPSS

2019-07-30 06:15 PM
62
cve
cve

CVE-2018-14478

ecard.php in Coppermine Photo Gallery (CPG) 1.5.46 has XSS via the sender_name, recipient_email, greetings, or recipient_name...

6.1CVSS

5.9AI Score

0.002EPSS

2019-05-07 06:29 PM
22
cve
cve

CVE-2014-4612

Cross-site scripting (XSS) vulnerability in the keywords manager (keywordmgr.php) in Coppermine Photo Gallery before 1.5.27 and 1.6.x before 1.6.01 allows remote attackers to inject arbitrary web script or HTML via unspecified...

6.1CVSS

6AI Score

0.002EPSS

2018-03-16 05:29 PM
22
cve
cve

CVE-2015-2324

Cross-site scripting (XSS) vulnerability in the filemanager in the Photo Gallery plugin before 1.2.13 for WordPress allows remote authenticated users with edit permission to inject arbitrary web script or HTML via unspecified...

5.4CVSS

4.9AI Score

0.001EPSS

2018-02-19 07:29 PM
27
cve
cve

CVE-2014-9312

Unrestricted File Upload vulnerability in Photo Gallery...

8.8CVSS

8.5AI Score

0.848EPSS

2017-08-28 03:29 PM
37
cve
cve

CVE-2015-2983

Cross-site request forgery (CSRF) vulnerability in admin.php in PHP Kobo Photo Gallery CMS for PC, smartphone and feature phone 1.0.1 Free and earlier allows remote attackers to hijack the authentication of arbitrary...

7.5AI Score

0.002EPSS

2015-08-22 09:59 PM
19
cve
cve

CVE-2015-2982

Cross-site scripting (XSS) vulnerability in jquery.lightbox-0.5.min.js in PHP Kobo Photo Gallery CMS for PC, smartphone and feature phone 1.0.1 Free and earlier allows remote authenticated users to inject arbitrary web script or HTML via unspecified input to...

5.5AI Score

0.002EPSS

2015-08-22 09:59 PM
20
cve
cve

CVE-2015-3923

Coppermine Photo Gallery before 1.5.36 allows remote attackers to enumerate directories via a full path in the folder parameter to...

6.8AI Score

0.005EPSS

2015-06-10 06:59 PM
25
cve
cve

CVE-2015-3922

Open redirect vulnerability in mode.php in Coppermine Photo Gallery before 1.5.36 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in the referer...

6.9AI Score

0.003EPSS

2015-05-27 06:59 PM
20
cve
cve

CVE-2015-3921

Cross-site scripting (XSS) vulnerability in contact.php in Coppermine Photo Gallery before 1.5.36 allows remote authenticated users to inject arbitrary web script or HTML via the referer...

5.4AI Score

0.001EPSS

2015-05-27 06:59 PM
24
Total number of security vulnerabilities167