Lucene search

K

Responsive Lightbox & Gallery Security Vulnerabilities

wpvulndb
wpvulndb

MaxGalleria < 6.4.3 - Missing Authorization

Description The MaxGalleria plugin for WordPress is vulnerable to unauthorized image upload due to a missing capability check on the add_media_library_images_to_gallery function in all versions up to, and including, 6.4.2. This makes it possible for authenticated attackers, with subscriber access.....

4.3CVSS

6.9AI Score

0.001EPSS

2024-04-19 12:00 AM
5
wordfence
wordfence

Wordfence Intelligence Weekly WordPress Vulnerability Report (April 8, 2024 to April 14, 2024)

Did you know we're running a Bug Bounty Extravaganza again? Earn over 6x our usual bounty rates, up to $10,000, for all vulnerabilities submitted through May 27th, 2024 when you opt to have Wordfence handle responsible disclosure! Last week, there were 219 vulnerabilities disclosed in 209...

8.8AI Score

EPSS

2024-04-18 03:58 PM
26
cve
cve

CVE-2024-32583

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Photo Gallery Team Photo Gallery by 10Web allows Reflected XSS.This issue affects Photo Gallery by 10Web: from n/a through...

7.1CVSS

6.8AI Score

0.0004EPSS

2024-04-18 10:15 AM
32
nvd
nvd

CVE-2024-32583

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Photo Gallery Team Photo Gallery by 10Web allows Reflected XSS.This issue affects Photo Gallery by 10Web: from n/a through...

7.1CVSS

6.9AI Score

0.0004EPSS

2024-04-18 10:15 AM
1
cvelist
cvelist

CVE-2024-32583 WordPress Photo Gallery by 10Web plugin <= 1.8.21 - Reflected Cross Site Scripting (XSS) vulnerability

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Photo Gallery Team Photo Gallery by 10Web allows Reflected XSS.This issue affects Photo Gallery by 10Web: from n/a through...

7.1CVSS

7.2AI Score

0.0004EPSS

2024-04-18 09:20 AM
wpexploit
wpexploit

Ungallery <= 2.2.4 - Stored XSS via CSRF

Description The plugin does not have CSRF check in some places, and is missing sanitisation as well as escaping, which could allow attackers to make logged in admin add Stored XSS payloads via a CSRF...

5.9AI Score

0.0004EPSS

2024-04-18 12:00 AM
23
wpvulndb
wpvulndb

HT Mega < 2.4.7 - Contributor+ Stored XSS via Lightbox Widget

Description The plugin is vulnerable to Stored Cross-Site Scripting via the plugin's lightbox widget due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers with contributor-level and above permissions to inject...

6.4CVSS

5.7AI Score

0.0004EPSS

2024-04-17 12:00 AM
4
osv
osv

CVE-2024-1561

An issue was discovered in gradio-app/gradio, where the /component_server endpoint improperly allows the invocation of any method on a Component class with attacker-controlled arguments. Specifically, by exploiting the move_resource_to_block_cache() method of the Block class, an attacker can copy.....

7.5CVSS

6.2AI Score

0.001EPSS

2024-04-16 12:15 AM
10
wpvulndb
wpvulndb

WP Matterport Shortcode < 2.2.0 - Cross-Site Request Forgery

Description The plugin is vulnerable to Cross-Site Request Forgery due to missing or incorrect nonce validation on an unknown function. This makes it possible for unauthenticated attackers to perform an unknown action granted they can trick a site administrator into performing an action such as...

4.3CVSS

5.5AI Score

0.0004EPSS

2024-04-16 12:00 AM
6
cve
cve

CVE-2024-32433

Cross-Site Request Forgery (CSRF) vulnerability in Themefic BEAF.This issue affects BEAF: from n/a through...

4.3CVSS

4.7AI Score

0.0004EPSS

2024-04-15 09:15 AM
27
nvd
nvd

CVE-2024-32433

Cross-Site Request Forgery (CSRF) vulnerability in Themefic BEAF.This issue affects BEAF: from n/a through...

4.3CVSS

4.6AI Score

0.0004EPSS

2024-04-15 09:15 AM
1
cvelist
cvelist

CVE-2024-32433 WordPress BEAF plugin <= 4.5.4 - Cross Site Request Forgery (CSRF) vulnerability

Cross-Site Request Forgery (CSRF) vulnerability in Themefic BEAF.This issue affects BEAF: from n/a through...

4.3CVSS

4.9AI Score

0.0004EPSS

2024-04-15 08:38 AM
nvd
nvd

CVE-2024-31354

Cross-Site Request Forgery (CSRF) vulnerability in Tribulant Slideshow Gallery.This issue affects Slideshow Gallery: from n/a through...

4.3CVSS

4.6AI Score

0.0004EPSS

2024-04-12 01:15 PM
2
cve
cve

CVE-2024-31354

Cross-Site Request Forgery (CSRF) vulnerability in Tribulant Slideshow Gallery.This issue affects Slideshow Gallery: from n/a through...

4.3CVSS

9.2AI Score

0.0004EPSS

2024-04-12 01:15 PM
21
cvelist
cvelist

CVE-2024-31354 WordPress Slideshow Gallery LITE plugin <= 1.7.8 - Cross Site Request Forgery (CSRF) vulnerability

Cross-Site Request Forgery (CSRF) vulnerability in Tribulant Slideshow Gallery.This issue affects Slideshow Gallery: from n/a through...

4.3CVSS

5AI Score

0.0004EPSS

2024-04-12 12:24 PM
3
vulnrichment
vulnrichment

CVE-2024-31354 WordPress Slideshow Gallery LITE plugin <= 1.7.8 - Cross Site Request Forgery (CSRF) vulnerability

Cross-Site Request Forgery (CSRF) vulnerability in Tribulant Slideshow Gallery.This issue affects Slideshow Gallery: from n/a through...

4.3CVSS

7AI Score

0.0004EPSS

2024-04-12 12:24 PM
wpvulndb
wpvulndb

Responsive Lightbox < 2.4.7 - Information Disclosure

Description The plugin is vulnerable to unauthorized access due to a missing capability check on the gallery_attributes() function in versions up to, and including, 2.4.6. This makes it possible for authenticated attackers, with contributor-level access and above, to view post content they...

4.3CVSS

6.7AI Score

0.0004EPSS

2024-04-12 12:00 AM
7
wordfence
wordfence

Wordfence Intelligence Weekly WordPress Vulnerability Report (April 1, 2024 to April 7, 2024)

Did you know we're running a Bug Bounty Extravaganza again? Earn over 6x our usual bounty rates, up to $10,000, for all vulnerabilities submitted through May 27th, 2024 when you opt to have Wordfence handle responsible disclosure! Last week, there were 193 vulnerabilities disclosed in 154...

9.9CVSS

9.8AI Score

0.082EPSS

2024-04-11 05:23 PM
33
cve
cve

CVE-2024-32109

Cross-Site Request Forgery (CSRF) vulnerability in Julien Berthelot / MPEmbed.Com WP Matterport Shortcode allows Cross Site Request Forgery.This issue affects WP Matterport Shortcode: from n/a through...

4.3CVSS

6.8AI Score

0.0004EPSS

2024-04-11 01:15 PM
39
nvd
nvd

CVE-2024-32109

Cross-Site Request Forgery (CSRF) vulnerability in Julien Berthelot / MPEmbed.Com WP Matterport Shortcode allows Cross Site Request Forgery.This issue affects WP Matterport Shortcode: from n/a through...

4.3CVSS

4.6AI Score

0.0004EPSS

2024-04-11 01:15 PM
cvelist
cvelist

CVE-2024-32109 WordPress WP Matterport Shortcode plugin <= 2.1.9 - Cross Site Request Forgery (CSRF) vulnerability

Cross-Site Request Forgery (CSRF) vulnerability in Julien Berthelot / MPEmbed.Com WP Matterport Shortcode allows Cross Site Request Forgery.This issue affects WP Matterport Shortcode: from n/a through...

4.3CVSS

4.9AI Score

0.0004EPSS

2024-04-11 12:54 PM
1
vulnrichment
vulnrichment

CVE-2024-32109 WordPress WP Matterport Shortcode plugin <= 2.1.9 - Cross Site Request Forgery (CSRF) vulnerability

Cross-Site Request Forgery (CSRF) vulnerability in Julien Berthelot / MPEmbed.Com WP Matterport Shortcode allows Cross Site Request Forgery.This issue affects WP Matterport Shortcode: from n/a through...

4.3CVSS

7AI Score

0.0004EPSS

2024-04-11 12:54 PM
cve
cve

CVE-2024-3285

The Slider, Gallery, and Carousel by MetaSlider – Responsive WordPress Slideshows plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'metaslider' shortcode in all versions up to, and including, 3.70.0 due to insufficient input sanitization and output escaping on...

6.4CVSS

5.7AI Score

0.0004EPSS

2024-04-11 08:15 AM
26
nvd
nvd

CVE-2024-3285

The Slider, Gallery, and Carousel by MetaSlider – Responsive WordPress Slideshows plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'metaslider' shortcode in all versions up to, and including, 3.70.0 due to insufficient input sanitization and output escaping on...

6.4CVSS

5.7AI Score

0.0004EPSS

2024-04-11 08:15 AM
cvelist
cvelist

CVE-2024-3285

The Slider, Gallery, and Carousel by MetaSlider – Responsive WordPress Slideshows plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'metaslider' shortcode in all versions up to, and including, 3.70.0 due to insufficient input sanitization and output escaping on...

6.4CVSS

5.8AI Score

0.0004EPSS

2024-04-11 07:31 AM
wpvulndb
wpvulndb

Slideshow Gallery < 1.7.9 - Settings Reset via CSRF

Description The plugin does not have CSRF check in place when resetting its settings, which could allow attackers to make a logged in admin reset them via a CSRF...

4.3CVSS

5.5AI Score

0.0004EPSS

2024-04-11 12:00 AM
6
wpvulndb
wpvulndb

Slideshow Gallery < 1.7.9 - Contributor+ SQLi

Description The plugin is vulnerable to SQL Injection due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for authenticated attackers, with contributor-level access and above, to append additional SQL...

8.5CVSS

9.1AI Score

0.0004EPSS

2024-04-11 12:00 AM
11
wpvulndb
wpvulndb

Slideshow Gallery <= 1.8 - Unauthenticated Sensitive Information Exposure

Description The plugin is vulnerable to Sensitive Information Exposure, allowing unauthenticated attackers to extract sensitive user or configuration...

5.3CVSS

6.3AI Score

0.0005EPSS

2024-04-11 12:00 AM
4
nvd
nvd

CVE-2024-31355

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Tribulant Slideshow Gallery.This issue affects Slideshow Gallery: from n/a through...

8.5CVSS

8.9AI Score

0.0004EPSS

2024-04-10 05:15 PM
1
cve
cve

CVE-2024-31342

Missing Authorization vulnerability in WPcloudgallery WordPress Gallery Exporter.This issue affects WordPress Gallery Exporter: from n/a through...

6.5CVSS

9.3AI Score

0.0004EPSS

2024-04-10 05:15 PM
30
nvd
nvd

CVE-2024-31342

Missing Authorization vulnerability in WPcloudgallery WordPress Gallery Exporter.This issue affects WordPress Gallery Exporter: from n/a through...

6.5CVSS

6.5AI Score

0.0004EPSS

2024-04-10 05:15 PM
cve
cve

CVE-2024-31355

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Tribulant Slideshow Gallery.This issue affects Slideshow Gallery: from n/a through...

8.5CVSS

9.7AI Score

0.0004EPSS

2024-04-10 05:15 PM
29
osv
osv

CVE-2024-1728

gradio-app/gradio is vulnerable to a local file inclusion vulnerability due to improper validation of user-supplied input in the UploadButton component. Attackers can exploit this vulnerability to read arbitrary files on the filesystem, such as private SSH keys, by manipulating the file path in...

7.5CVSS

7.8AI Score

0.001EPSS

2024-04-10 05:15 PM
11
cvelist
cvelist

CVE-2024-31355 WordPress Slideshow Gallery LITE plugin <= 1.7.8 - Auth. SQL Injection vulnerability

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Tribulant Slideshow Gallery.This issue affects Slideshow Gallery: from n/a through...

8.5CVSS

9AI Score

0.0004EPSS

2024-04-10 04:23 PM
vulnrichment
vulnrichment

CVE-2024-31355 WordPress Slideshow Gallery LITE plugin <= 1.7.8 - Auth. SQL Injection vulnerability

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Tribulant Slideshow Gallery.This issue affects Slideshow Gallery: from n/a through...

8.5CVSS

7.7AI Score

0.0004EPSS

2024-04-10 04:23 PM
nvd
nvd

CVE-2024-31353

Insertion of Sensitive Information into Log File vulnerability in Tribulant Slideshow Gallery.This issue affects Slideshow Gallery: from n/a through...

5.3CVSS

5.3AI Score

0.0005EPSS

2024-04-10 04:15 PM
1
cve
cve

CVE-2024-31353

Insertion of Sensitive Information into Log File vulnerability in Tribulant Slideshow Gallery.This issue affects Slideshow Gallery: from n/a through...

5.3CVSS

9.3AI Score

0.0005EPSS

2024-04-10 04:15 PM
29
cvelist
cvelist

CVE-2024-31342 WordPress Gallery Exporter plugin <= 1.3 - Arbitrary File Download vulnerability

Missing Authorization vulnerability in WPcloudgallery WordPress Gallery Exporter.This issue affects WordPress Gallery Exporter: from n/a through...

6.5CVSS

6.7AI Score

0.0004EPSS

2024-04-10 04:14 PM
cvelist
cvelist

CVE-2024-31353 WordPress Slideshow Gallery LITE plugin <= 1.7.8 - Sensitive Data Exposure vulnerability

Insertion of Sensitive Information into Log File vulnerability in Tribulant Slideshow Gallery.This issue affects Slideshow Gallery: from n/a through...

5.3CVSS

5.6AI Score

0.0005EPSS

2024-04-10 03:30 PM
2
nvd
nvd

CVE-2024-3235

The Essential Grid Gallery WordPress Plugin plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 3.1.1 via the on_front_ajax_action() function. This makes it possible for unauthenticated attackers to view private and password protected posts...

5.3CVSS

5.2AI Score

0.0004EPSS

2024-04-10 05:15 AM
cve
cve

CVE-2024-3235

The Essential Grid Gallery WordPress Plugin plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 3.1.1 via the on_front_ajax_action() function. This makes it possible for unauthenticated attackers to view private and password protected posts...

5.3CVSS

6.7AI Score

0.0004EPSS

2024-04-10 05:15 AM
26
cve
cve

CVE-2024-3020

The plugin is vulnerable to PHP Object Injection in versions up to and including, 2.6.3 via deserialization of untrusted input in the import function via the 'shortcode' parameter. This allows authenticated attackers, with administrator-level access to inject a PHP Object. If a POP chain is...

7.2CVSS

7.1AI Score

0.0004EPSS

2024-04-10 05:15 AM
26
vulnrichment
vulnrichment

CVE-2024-3235

The Essential Grid Gallery WordPress Plugin plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 3.1.1 via the on_front_ajax_action() function. This makes it possible for unauthenticated attackers to view private and password protected posts...

5.3CVSS

6.8AI Score

0.0004EPSS

2024-04-10 04:30 AM
1
cvelist
cvelist

CVE-2024-3235

The Essential Grid Gallery WordPress Plugin plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 3.1.1 via the on_front_ajax_action() function. This makes it possible for unauthenticated attackers to view private and password protected posts...

5.3CVSS

5.5AI Score

0.0004EPSS

2024-04-10 04:30 AM
wpvulndb
wpvulndb

All-in-One Video Gallery < 3.6.0 - Missing Authorization

Description The All-in-One Video Gallery plugin for WordPress is vulnerable to unauthorized access due to a missing capability check in versions up to, and including, 3.5.2. This makes it possible for authenticated attackers, with contributor-level access and above, to perform an unauthorized...

4.3CVSS

6.2AI Score

0.0004EPSS

2024-04-10 12:00 AM
5
wpvulndb
wpvulndb

WordPress Gallery Exporter <= 1.3 - Authenticated (Administrator+) Arbitrary File Download

Description The WordPress Gallery Exporter – Export your NextGen, Envira and FooGallery galleries to your computer plugin for WordPress is vulnerable to arbitrary file downloads in all versions up to, and including, 1.3. This is due to the plugin improperly validating the path to requested file...

6.5CVSS

6.3AI Score

0.0004EPSS

2024-04-10 12:00 AM
5
rapid7blog
rapid7blog

Patch Tuesday - April 2024

Microsoft is addressing 149 vulnerabilities this April 2024 Patch Tuesday, which is significantly more than usual. For the second month in a row, Microsoft indicated that they weren't aware of prior public disclosure or exploitation in the wild for any of the vulnerabilities patched today....

9CVSS

10AI Score

EPSS

2024-04-09 08:28 PM
78
qualysblog
qualysblog

Microsoft and Adobe Patch Tuesday, April 2024 Security Update Review

Welcome to another insightful dive into Microsoft's Patch Tuesday! This month's security updates address a vast number of vulnerabilities in multiple popular products, features, and roles. We invite you to join us to review and discuss the details of these security updates and patches. Microsoft...

8.8CVSS

9.2AI Score

0.004EPSS

2024-04-09 07:23 PM
36
cve
cve

CVE-2024-3208

The Sydney Toolbox plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's Filterable Gallery widget in all versions up to, and including, 1.28 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for...

6.4CVSS

7.6AI Score

0.0004EPSS

2024-04-09 07:15 PM
23
nvd
nvd

CVE-2024-3208

The Sydney Toolbox plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's Filterable Gallery widget in all versions up to, and including, 1.28 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for...

6.4CVSS

5.7AI Score

0.0004EPSS

2024-04-09 07:15 PM
3
Total number of security vulnerabilities10494