Lucene search

K

Zenphoto Security Vulnerabilities

cve
cve

CVE-2022-44449

Stored cross-site scripting vulnerability in Zenphoto versions prior to 1.6 allows remote a remote authenticated attacker with an administrative privilege to inject an arbitrary...

4.8CVSS

4.7AI Score

0.001EPSS

2022-12-21 09:15 AM
43
cve
cve

CVE-2020-36079

Zenphoto through 1.5.7 is affected by authenticated arbitrary file upload, leading to remote code execution. The attacker must navigate to the uploader plugin, check the elFinder box, and then drag and drop files into the Files(elFinder) portion of the UI. This can, for example, place a .php file.....

7.2CVSS

7.3AI Score

0.042EPSS

2021-02-26 11:15 PM
49
4
cve
cve

CVE-2020-5592

Cross-site scripting vulnerability in Zenphoto versions prior to 1.5.7 allows remote attackers to inject an arbitrary JavaScript via unspecified...

6.1CVSS

7.8AI Score

0.001EPSS

2020-06-11 08:15 AM
21
cve
cve

CVE-2020-5593

Zenphoto versions prior to 1.5.7 allows an attacker to conduct PHP code injection attacks by leading a user to upload a specially crafted .zip...

8.8CVSS

8.8AI Score

0.001EPSS

2020-06-11 08:15 AM
26
cve
cve

CVE-2012-4519

Zenphoto before 1.4.3.4 admin-news-articles.php date parameter...

6.1CVSS

7.4AI Score

0.001EPSS

2020-02-11 06:15 PM
17
cve
cve

CVE-2015-5595

Cross-site request forgery (CSRF) vulnerability in admin.php in Zenphoto before 1.4.9 allows remote attackers to hijack the authentication of admin users for requests that may cause a denial of service (resource...

6.5CVSS

7.1AI Score

0.001EPSS

2019-12-31 09:15 PM
46
cve
cve

CVE-2015-5592

Incomplete blacklist in sanitize_string in Zenphoto before 1.4.9 allows remote attackers to conduct cross-site scripting (XSS)...

6.1CVSS

6.5AI Score

0.002EPSS

2019-12-31 09:15 PM
39
cve
cve

CVE-2015-5593

The sanitize_string function in Zenphoto before 1.4.9 does not properly sanitize HTML tags, which allows remote attackers to perform a cross-site scripting (XSS) attack by wrapping a payload in "<script>payload", or in an image tag, with the payload as the onerror...

6.1CVSS

6.5AI Score

0.001EPSS

2019-12-31 09:15 PM
39
cve
cve

CVE-2015-5591

SQL injection vulnerability in Zenphoto before 1.4.9 allow remote administrators to execute arbitrary SQL...

7.2CVSS

7.5AI Score

0.002EPSS

2019-12-31 09:15 PM
43
cve
cve

CVE-2018-20140

Zenphoto 1.4.14 has multiple cross-site scripting (XSS) vulnerabilities via different URL...

6.1CVSS

6.1AI Score

0.005EPSS

2019-03-21 04:00 PM
19
cve
cve

CVE-2018-0610

Local file inclusion vulnerability in Zenphoto 1.4.14 and earlier allows a remote attacker with an administrative privilege to execute arbitrary code or obtain sensitive...

7.2CVSS

7.3AI Score

0.004EPSS

2018-06-26 02:29 PM
23
cve
cve

CVE-2015-5594

The sanitize_string function in ZenPhoto before 1.4.9 utilized the html_entity_decode function after input sanitation, which might allow remote attackers to perform a cross-site scripting (XSS) via a crafted...

6.1CVSS

6.5AI Score

0.005EPSS

2017-07-25 06:29 PM
18
cve
cve

CVE-2015-2949

Cross-site scripting (XSS) vulnerability in ZenPhoto20 1.1.3 and earlier allows remote attackers to inject arbitrary web script or HTML via unspecified...

5.9AI Score

0.002EPSS

2015-05-31 05:59 PM
26
cve
cve

CVE-2015-2948

Cross-site scripting (XSS) vulnerability in the image processor in Zenphoto before 1.4.8 allows remote attackers to inject arbitrary web script or HTML via unspecified...

5.8AI Score

0.002EPSS

2015-05-31 05:59 PM
22
cve
cve

CVE-2013-7242

SQL injection vulnerability in zp-core/zp-extensions/wordpress_import.php in Zenphoto before 1.4.5.4 allows remote authenticated administrators to execute arbitrary SQL commands via the tableprefix...

8.3AI Score

0.003EPSS

2013-12-31 03:16 PM
22
cve
cve

CVE-2013-7241

Cross-site scripting (XSS) vulnerability in the export function in zp-core/zp-extensions/mergedRSS.php in Zenphoto before 1.4.5.4 allows remote attackers to inject arbitrary web script or HTML via the...

6.3AI Score

0.004EPSS

2013-12-31 03:16 PM
16
cve
cve

CVE-2012-2641

Cross-site scripting (XSS) vulnerability in Zenphoto before 1.4.3 allows remote attackers to inject arbitrary web script or HTML by triggering improper interaction with an unspecified...

5.9AI Score

0.001EPSS

2012-07-05 05:55 PM
20
cve
cve

CVE-2012-0993

Eval injection vulnerability in zp-core/zp-extensions/viewer_size_image.php in ZENphoto 1.4.2, when the viewer_size_image plugin is enabled, allows remote attackers to execute arbitrary PHP code via the viewer_size_image_saved...

7.7AI Score

0.016EPSS

2012-02-21 01:31 PM
27
cve
cve

CVE-2012-0995

Multiple cross-site scripting (XSS) vulnerabilities in ZENphoto 1.4.2 allow remote attackers to inject arbitrary web script or HTML via the (1) msg parameter in an external action to zp-core/admin.php, (2) PATH_INTO to an unspecified URL, as demonstrated using /1/, (3) PATH_INFO to...

5.6AI Score

0.005EPSS

2012-02-21 01:31 PM
23
cve
cve

CVE-2012-0994

SQL injection vulnerability in the Manage Albums feature in zp-core/admin-albumsort.php in ZENphoto 1.4.2 allows remote authenticated users to execute arbitrary SQL commands via the sortableList...

8AI Score

0.003EPSS

2012-02-21 01:31 PM
24
cve
cve

CVE-2010-4906

SQL injection vulnerability in zp-core/full-image.php in Zenphoto 1.3 and 1.3.1.2 allows remote attackers to execute arbitrary SQL commands via the a parameter. NOTE: some of these details are obtained from third party...

9.2AI Score

0.002EPSS

2011-10-08 10:55 AM
17
cve
cve

CVE-2010-4907

Cross-site scripting (XSS) vulnerability in zp-core/admin.php in Zenphoto 1.3 allows remote attackers to inject arbitrary web script or HTML via the user parameter. NOTE: the from parameter is already covered by...

5.9AI Score

0.006EPSS

2011-10-08 10:55 AM
18
cve
cve

CVE-2009-4564

SQL injection vulnerability in index.php in Zenphoto 1.2.5, when the ZenPage plugin is enabled, allows remote attackers to execute arbitrary SQL commands via the category parameter, related to a URI under...

9.3AI Score

0.001EPSS

2010-01-04 09:30 PM
21
cve
cve

CVE-2009-4562

Cross-site scripting (XSS) vulnerability in zp-core/admin.php in Zenphoto 1.2.5 allows remote attackers to inject arbitrary web script or HTML via the from...

5.9AI Score

0.002EPSS

2010-01-04 09:30 PM
21
cve
cve

CVE-2009-4566

SQL injection vulnerability in index.php in Zenphoto 1.2.5 allows remote attackers to execute arbitrary SQL commands via the title parameter in a news action. NOTE: the provenance of this information is unknown; the details are obtained solely from third party...

9AI Score

0.001EPSS

2010-01-04 09:30 PM
16
cve
cve

CVE-2009-4563

Cross-site request forgery (CSRF) vulnerability in zp-core/admin-options.php in Zenphoto 1.2.5 allows remote attackers to hijack the authentication of administrators for requests that change the administrative password via the 0-adminpass and 0-adminpass_2 parameters in a saveoptions...

8.1AI Score

0.003EPSS

2010-01-04 09:30 PM
19
cve
cve

CVE-2008-6925

Cross-site scripting (XSS) vulnerability in function.php in Zenphoto 1.1.7 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors in the "request logging" feature. NOTE: the provenance of this information is unknown; the details are obtained solely from third party.....

6.1AI Score

0.001EPSS

2009-08-10 08:30 PM
21
cve
cve

CVE-2007-6666

SQL injection vulnerability in rss.php in Zenphoto 1.1 through 1.1.3 allows remote attackers to execute arbitrary SQL commands via the albumnr...

8.5AI Score

0.001EPSS

2008-01-04 11:46 AM
27
cve
cve

CVE-2007-0616

Directory traversal vulnerability in zen/template-functions.php in zenphoto 1.0.4 up to 1.0.6 allows remote attackers to list arbitrary directories via ".." sequences in the album parameter to...

7AI Score

0.006EPSS

2007-01-31 11:28 AM
44
cve
cve

CVE-2006-2187

Multiple cross-site scripting (XSS) vulnerabilities in zenphoto 1.0.1 beta and earlier allow remote attackers to inject arbitrary web script or HTML via the (1) a parameter in i.php, and the (2) album and (3) image parameters in...

6.3AI Score

0.017EPSS

2006-05-04 12:38 PM
19
cve
cve

CVE-2006-2186

zenphoto 1.0.1 beta and earlier allow remote attackers to obtain sensitive information via a direct request for the (1) /photos/themes/default/ and (2) /photos/themes/testing/ URIs, which reveals the path in an error...

7AI Score

0.007EPSS

2006-05-04 12:38 PM
23