Lucene search

K

Ape Gallery Security Vulnerabilities

cve
cve

CVE-2019-25149

The Gallery Images Ape plugin for WordPress is vulnerable to Arbitrary Plugin Deactivation in versions up to, and including, 2.0.6. This allows authenticated attackers with any capability level to deactivate any plugin on the site, including plugins necessary to site functionality or...

7.6CVSS

4.5AI Score

0.001EPSS

2023-06-07 02:15 AM
16
cve
cve

CVE-2022-41785

Auth. (contributor+) Stored Cross-Site Scripting vulnerability in Galleryape Gallery Images Ape plugin <= 2.2.8...

5.4CVSS

5.2AI Score

0.001EPSS

2023-03-21 06:15 AM
24
cve
cve

CVE-2019-6117

The wpape APE GALLERY plugin 1.6.14 for WordPress has stored XSS via the classGallery.php getCategories...

6.1CVSS

5.9AI Score

0.001EPSS

2019-04-09 06:29 PM
21