Lucene search

K

Responsive Lightbox & Gallery Security Vulnerabilities

nvd
nvd

CVE-2024-0221

The Photo Gallery by 10Web – Mobile-Friendly Image Gallery plugin for WordPress is vulnerable to Directory Traversal in all versions up to, and including, 1.8.19 via the rename_item function. This makes it possible for authenticated attackers to rename arbitrary files on the server. This can lead.....

7.2CVSS

9AI Score

0.001EPSS

2024-02-05 10:15 PM
2
cve
cve

CVE-2024-0221

The Photo Gallery by 10Web – Mobile-Friendly Image Gallery plugin for WordPress is vulnerable to Directory Traversal in all versions up to, and including, 1.8.19 via the rename_item function. This makes it possible for authenticated attackers to rename arbitrary files on the server. This can lead.....

9.1CVSS

7.3AI Score

0.001EPSS

2024-02-05 10:15 PM
36
prion
prion

Directory traversal

The Photo Gallery by 10Web – Mobile-Friendly Image Gallery plugin for WordPress is vulnerable to Directory Traversal in all versions up to, and including, 1.8.19 via the rename_item function. This makes it possible for authenticated attackers to rename arbitrary files on the server. This can lead.....

7.2CVSS

6.8AI Score

0.001EPSS

2024-02-05 10:15 PM
7
cvelist
cvelist

CVE-2024-0585

The Essential Addons for Elementor – Best Elementor Templates, Widgets, Kits & WooCommerce Builders plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's Filterable Gallery widget in all versions up to, and including, 5.9.4 due to insufficient input sanitization and...

5.4CVSS

5.2AI Score

0.0004EPSS

2024-02-05 09:21 PM
cvelist
cvelist

CVE-2024-0221

The Photo Gallery by 10Web – Mobile-Friendly Image Gallery plugin for WordPress is vulnerable to Directory Traversal in all versions up to, and including, 1.8.19 via the rename_item function. This makes it possible for authenticated attackers to rename arbitrary files on the server. This can lead.....

9.1CVSS

9.1AI Score

0.001EPSS

2024-02-05 09:21 PM
wpvulndb
wpvulndb

Post Video Players < 1.160 - Settings Update via CSRF

Description The plugin does not have CSRF check in place when updating its settings, which could allow attackers to make a logged in admin change them via a CSRF...

5.8AI Score

0.0004EPSS

2024-02-05 12:00 AM
8
nvd
nvd

CVE-2024-22150

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in PWR Plugins Portfolio & Image Gallery for WordPress | PowerFolio allows Stored XSS.This issue affects Portfolio & Image Gallery for WordPress | PowerFolio: from n/a through...

5.4CVSS

6.5AI Score

0.0004EPSS

2024-01-31 07:15 PM
cve
cve

CVE-2024-22150

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in PWR Plugins Portfolio & Image Gallery for WordPress | PowerFolio allows Stored XSS.This issue affects Portfolio & Image Gallery for WordPress | PowerFolio: from n/a through...

6.5CVSS

5.8AI Score

0.0004EPSS

2024-01-31 07:15 PM
55
prion
prion

Cross site scripting

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in PWR Plugins Portfolio & Image Gallery for WordPress | PowerFolio allows Stored XSS.This issue affects Portfolio & Image Gallery for WordPress | PowerFolio: from n/a through...

5.4CVSS

7AI Score

0.0004EPSS

2024-01-31 07:15 PM
2
cvelist
cvelist

CVE-2024-22150 WordPress Post Grid, Image Gallery & Portfolio for Elementor | PowerFolio Plugin <= 3.1 is vulnerable to Cross Site Scripting (XSS)

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in PWR Plugins Portfolio & Image Gallery for WordPress | PowerFolio allows Stored XSS.This issue affects Portfolio & Image Gallery for WordPress | PowerFolio: from n/a through...

6.5CVSS

6.7AI Score

0.0004EPSS

2024-01-31 06:18 PM
cve
cve

CVE-2024-22295

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in RoboSoft Photo Gallery, Images, Slider in Rbs Image Gallery allows Stored XSS.This issue affects Photo Gallery, Images, Slider in Rbs Image Gallery: from n/a through...

5.9CVSS

5.8AI Score

0.0004EPSS

2024-01-31 06:15 PM
13
nvd
nvd

CVE-2024-22295

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in RoboSoft Photo Gallery, Images, Slider in Rbs Image Gallery allows Stored XSS.This issue affects Photo Gallery, Images, Slider in Rbs Image Gallery: from n/a through...

5.4CVSS

5.7AI Score

0.0004EPSS

2024-01-31 06:15 PM
prion
prion

Cross site scripting

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in RoboSoft Photo Gallery, Images, Slider in Rbs Image Gallery allows Stored XSS.This issue affects Photo Gallery, Images, Slider in Rbs Image Gallery: from n/a through...

5.4CVSS

6.9AI Score

0.0004EPSS

2024-01-31 06:15 PM
7
cvelist
cvelist

CVE-2024-22295 WordPress Robo Gallery Plugin <= 3.2.17 is vulnerable to Cross Site Scripting (XSS)

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in RoboSoft Photo Gallery, Images, Slider in Rbs Image Gallery allows Stored XSS.This issue affects Photo Gallery, Images, Slider in Rbs Image Gallery: from n/a through...

5.9CVSS

5.9AI Score

0.0004EPSS

2024-01-31 05:30 PM
wordfence
wordfence

Wordfence Intelligence Weekly WordPress Vulnerability Report (January 15, 2024 to January 21, 2024)

Did you know we're running a Bug Bounty Extravaganza again? Earn over 6x our usual bounty rates, up to $10,000, for all vulnerabilities submitted through February 29th, 2024 when you opt to have Wordfence handle responsible disclosure! Last week, there were 84 vulnerabilities disclosed in 67...

9.8CVSS

8.9AI Score

EPSS

2024-01-25 02:37 PM
20
hackerone
hackerone

Publitas: CVE-2018-6389 exploitation - using scripts loader

Hi Team ! Unauthenticated attackers can cause a denial of service (resource consumption) by using the large list of registered .js files (from wp-includes/script-loader.php) to construct a series of requests to load every file many times. The vulnerability is registered as CVE-2018-6389....

7.5CVSS

6.5AI Score

0.36EPSS

2024-01-25 02:07 PM
26
wpvulndb
wpvulndb

Robo Gallery < 3.2.18 - Author+ Stored XSS

Description The plugin is vulnerable to Stored Cross-Site Scripting idue to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with author-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user...

5.4CVSS

5.7AI Score

0.0004EPSS

2024-01-24 12:00 AM
3
wpvulndb
wpvulndb

Photo Gallery by 10Web - Mobile-Friendly Image Gallery < 1.8.20 - Directory Traversal to Arbitrary File Rename

Description The plugin is vulnerable to Directory Traversal attacks via the rename_item function. This makes it possible for authenticated attackers to rename arbitrary files on the server. Note: By default this can be exploited by administrators only. In the premium version of the plugin,...

6.4AI Score

0.001EPSS

2024-01-24 12:00 AM
7
wpvulndb
wpvulndb

Essential Addons for Elementor < 5.9.5 - Contributor+ Stored Cross-Site Scripting via Image URl

Description The plugin is vulnerable to Stored Cross-Site Scripting via the plugin's Filterable Gallery widget in all versions up to, and including, 5.9.4 due to insufficient input sanitization and output escaping on the Image URL. This makes it possible for authenticated attackers with...

5.4CVSS

5.9AI Score

0.0004EPSS

2024-01-20 12:00 AM
3
wordfence
wordfence

Wordfence Intelligence Weekly WordPress Vulnerability Report (January 8, 2024 to January 14, 2024)

Wordfence just launched its bug bounty program. For the first 6 months, all awarded bounties receive a 10% bonus. View the announcement to learn more now! Last week, there were 67 vulnerabilities disclosed in 60 WordPress Plugins and no WordPress themes that have been added to the Wordfence...

9.8CVSS

9.2AI Score

0.033EPSS

2024-01-18 02:52 PM
14
wpvulndb
wpvulndb

Post Grid, Image Gallery & Portfolio for Elementor | PowerFolio < 3.1.1 - Authenticated (Contributor+) Stored Cross-Site Scripting via shortcode

Description The Portfolio & Image Gallery for WordPress | PowerFolio plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's shortcode(s) in all versions up to, and including, 3.1 due to insufficient input sanitization and output escaping on user supplied attributes....

5.4CVSS

5.9AI Score

0.0004EPSS

2024-01-18 12:00 AM
3
cve
cve

CVE-2023-51978

In PHPGurukul Art Gallery Management System v1.1, "Update Artist Image" functionality of "imageid" parameter is vulnerable to SQL...

6.5CVSS

6.7AI Score

0.0005EPSS

2024-01-12 04:15 PM
11
nvd
nvd

CVE-2023-51978

In PHPGurukul Art Gallery Management System v1.1, "Update Artist Image" functionality of "imageid" parameter is vulnerable to SQL...

6.5CVSS

6.7AI Score

0.0005EPSS

2024-01-12 04:15 PM
1
prion
prion

Sql injection

In PHPGurukul Art Gallery Management System v1.1, "Update Artist Image" functionality of "imageid" parameter is vulnerable to SQL...

6.5CVSS

7.8AI Score

0.0005EPSS

2024-01-12 04:15 PM
5
cvelist
cvelist

CVE-2023-51978

In PHPGurukul Art Gallery Management System v1.1, "Update Artist Image" functionality of "imageid" parameter is vulnerable to SQL...

7AI Score

0.0005EPSS

2024-01-12 12:00 AM
wordfence
wordfence

Wordfence Intelligence Weekly WordPress Vulnerability Report (January 1, 2024 to January 7, 2024)

Wordfence just launched its bug bounty program. For the first 6 months, all awarded bounties receive a 10% bonus. View the announcement to learn more now! Last week, there were 85 vulnerabilities disclosed in 74 WordPress Plugins and 2 WordPress themes that have been added to the Wordfence...

9.8CVSS

10AI Score

EPSS

2024-01-11 04:24 PM
34
nvd
nvd

CVE-2023-6924

The Photo Gallery by 10Web plugin for WordPress is vulnerable to Stored Cross-Site Scripting via widgets in versions up to, and including, 1.8.18 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers with...

4.8CVSS

4.3AI Score

0.001EPSS

2024-01-11 09:15 AM
cve
cve

CVE-2023-6924

The Photo Gallery by 10Web plugin for WordPress is vulnerable to Stored Cross-Site Scripting via widgets in versions up to, and including, 1.8.18 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers with...

4.8CVSS

4.8AI Score

0.001EPSS

2024-01-11 09:15 AM
41
cve
cve

CVE-2023-6742

The Gallery Plugin for WordPress – Envira Photo Gallery plugin for WordPress is vulnerable to unauthorized modification of data due to an improper capability check on the 'envira_gallery_insert_images' function in all versions up to, and including, 1.8.7.1. This makes it possible for authenticated....

4.3CVSS

4.6AI Score

0.001EPSS

2024-01-11 09:15 AM
47
nvd
nvd

CVE-2023-6742

The Gallery Plugin for WordPress – Envira Photo Gallery plugin for WordPress is vulnerable to unauthorized modification of data due to an improper capability check on the 'envira_gallery_insert_images' function in all versions up to, and including, 1.8.7.1. This makes it possible for authenticated....

4.3CVSS

4.3AI Score

0.001EPSS

2024-01-11 09:15 AM
prion
prion

Cross site scripting

The Photo Gallery by 10Web plugin for WordPress is vulnerable to Stored Cross-Site Scripting via widgets in versions up to, and including, 1.8.18 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers with...

4.8CVSS

5.9AI Score

0.001EPSS

2024-01-11 09:15 AM
3
prion
prion

Input validation

The Gallery Plugin for WordPress – Envira Photo Gallery plugin for WordPress is vulnerable to unauthorized modification of data due to an improper capability check on the 'envira_gallery_insert_images' function in all versions up to, and including, 1.8.7.1. This makes it possible for authenticated....

4.3CVSS

6.7AI Score

0.001EPSS

2024-01-11 09:15 AM
3
cvelist
cvelist

CVE-2023-6742

The Gallery Plugin for WordPress – Envira Photo Gallery plugin for WordPress is vulnerable to unauthorized modification of data due to an improper capability check on the 'envira_gallery_insert_images' function in all versions up to, and including, 1.8.7.1. This makes it possible for authenticated....

4.3CVSS

4.7AI Score

0.001EPSS

2024-01-11 08:32 AM
cvelist
cvelist

CVE-2023-6924

The Photo Gallery by 10Web plugin for WordPress is vulnerable to Stored Cross-Site Scripting via widgets in versions up to, and including, 1.8.18 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers with...

4.4CVSS

4.9AI Score

0.001EPSS

2024-01-11 08:32 AM
1
cve
cve

CVE-2023-6883

The Easy Social Feed plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on multiple AJAX functions in all versions up to, and including, 6.5.2. This makes it possible for authenticated attackers, with subscriber-level access and above, to...

4.3CVSS

4.6AI Score

0.0004EPSS

2024-01-11 07:15 AM
18
wpvulndb
wpvulndb

Envira Gallery Lite < 1.8.7.3 - Missing Authorization to Gallery Modification via envira_gallery_insert_images

Description The plugin is vulnerable to unauthorized modification of data due to an improper capability check on the 'envira_gallery_insert_images' function in all versions up to, and including, 1.8.7.1. This makes it possible for authenticated attackers, with contributor access and above, to...

4.3CVSS

6.5AI Score

0.001EPSS

2024-01-11 12:00 AM
5
talos
talos

WWBN AVideo salt generation insufficient entropy vulnerability

Talos Vulnerability Report TALOS-2023-1900 WWBN AVideo salt generation insufficient entropy vulnerability January 10, 2024 CVE Number CVE-2023-49599 SUMMARY An insufficient entropy vulnerability exists in the salt generation functionality of WWBN AVideo dev master commit 15fed957fb. A specially...

9.8CVSS

9.2AI Score

0.0004EPSS

2024-01-10 12:00 AM
8
mskb
mskb

Description of the security update for SharePoint Server Subscription Edition: January 9, 2024 (KB5002540)

Description of the security update for SharePoint Server Subscription Edition: January 9, 2024 (KB5002540) Summary This security update resolves a Microsoft SharePoint Server remote code execution vulnerability. To learn more about the vulnerability, see Microsoft Common Vulnerabilities and...

8.8CVSS

9AI Score

0.002EPSS

2024-01-09 08:00 AM
26
osv
osv

Malicious code in essentialist-gallery-block-cgb-guten-block (npm)

-= Per source details. Do not edit below this line.=- Source: ossf-package-analysis (a62a19808d12d60a5872aad70b9aced63cd5ec9661be965069f337e0107f8004) The OpenSSF Package Analysis project identified 'essentialist-gallery-block-cgb-guten-block' @ 1.0.0 (npm) as malicious. It is considered malicious....

7.1AI Score

2024-01-08 10:20 AM
4
wordfence
wordfence

Wordfence Intelligence Weekly WordPress Vulnerability Report (December 18, 2023 to December 31, 2023)

Wordfence just launched its bug bounty program. For the first 6 months, all awarded bounties receive a 10% bonus. View the announcement to learn more now! Over the last two weeks, there were 263 vulnerabilities disclosed in 217 WordPress Plugins and 3 WordPress themes that have been added to the...

9.8CVSS

10AI Score

EPSS

2024-01-05 01:20 PM
38
wpvulndb
wpvulndb

Google Photos Gallery with Shortcodes < 4.0.3 - Reflected Cross-Site Scripting

Description The Google Photos Gallery with Shortcodes plugin for WordPress is vulnerable to Reflected Cross-Site Scripting in all versions up to, and including, 4.0.2 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject...

6.1CVSS

6.5AI Score

0.0005EPSS

2024-01-05 12:00 AM
5
wpvulndb
wpvulndb

GS Logo Slider < 3.5.2 - Cross-Site Request Forgery

Description The Logo Slider – Logo Showcase, Logo Carousel, Logo Gallery and Client Logo Presentation plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 3.5.1. This is due to missing or incorrect nonce validation on an unknown function. This...

4.3CVSS

6.8AI Score

0.0004EPSS

2024-01-04 12:00 AM
8
cve
cve

CVE-2023-6747

The Best WordPress Gallery Plugin – FooGallery plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the custom attributes in all versions up to, and including, 2.3.3 due to insufficient input sanitization and output escaping. This makes it possible for contributors and above to...

6.4CVSS

5.3AI Score

0.001EPSS

2024-01-03 09:15 AM
21
nvd
nvd

CVE-2023-6747

The Best WordPress Gallery Plugin – FooGallery plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the custom attributes in all versions up to, and including, 2.3.3 due to insufficient input sanitization and output escaping. This makes it possible for contributors and above to...

5.4CVSS

5.8AI Score

0.001EPSS

2024-01-03 09:15 AM
prion
prion

Cross site scripting

The Best WordPress Gallery Plugin – FooGallery plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the custom attributes in all versions up to, and including, 2.3.3 due to insufficient input sanitization and output escaping. This makes it possible for contributors and above to...

5.4CVSS

6.1AI Score

0.001EPSS

2024-01-03 09:15 AM
3
cvelist
cvelist

CVE-2023-6747

The Best WordPress Gallery Plugin – FooGallery plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the custom attributes in all versions up to, and including, 2.3.3 due to insufficient input sanitization and output escaping. This makes it possible for contributors and above to...

6.4CVSS

5.9AI Score

0.001EPSS

2024-01-03 08:29 AM
wpvulndb
wpvulndb

FooGallery Premium < 2.4.6 - Contributor+ Stored XSS

Description The Best WordPress Gallery Plugin – FooGallery plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the custom attributes in all versions up to, and including, 2.3.3 due to insufficient input sanitization and output escaping. This makes it possible for contributors and....

5.4CVSS

5.9AI Score

0.001EPSS

2024-01-03 12:00 AM
4
nvd
nvd

CVE-2023-7130

A vulnerability has been found in code-projects College Notes Gallery 2.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file login.php. The manipulation of the argument user leads to sql injection. The exploit has been disclosed to the public and may....

8.8CVSS

0.001EPSS

2023-12-31 09:15 AM
1
cve
cve

CVE-2023-7130

A vulnerability has been found in code-projects College Notes Gallery 2.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file login.php. The manipulation of the argument user leads to sql injection. The exploit has been disclosed to the public and may....

8.8CVSS

8.9AI Score

0.001EPSS

2023-12-31 09:15 AM
11
prion
prion

Sql injection

A vulnerability has been found in code-projects College Notes Gallery 2.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file login.php. The manipulation of the argument user leads to sql injection. The exploit has been disclosed to the public and may....

8.8CVSS

7.6AI Score

0.001EPSS

2023-12-31 09:15 AM
7
Total number of security vulnerabilities10494