Lucene search

K

Image-gallery Security Vulnerabilities

cve
cve

CVE-2010-0979

Cross-site scripting (XSS) vulnerability in display.php in Obsession-Design Image-Gallery (ODIG) 1.1 allows remote attackers to inject arbitrary web script or HTML via the folder...

5.9AI Score

0.002EPSS

2022-10-03 04:21 PM
21
cve
cve

CVE-2014-7153

SQL injection vulnerability in the editgallery function in admin/gallery_func.php in the Huge-IT Image Gallery plugin 1.0.1 for WordPress allows remote authenticated users to execute arbitrary SQL commands via the removeslide parameter to...

8.3AI Score

0.001EPSS

2022-10-03 04:20 PM
20
cve
cve

CVE-2012-5304

Static code injection vulnerability in administration/install.php in YVS Image Gallery allows remote attackers to inject arbitrary PHP code into functions/db_connect.php via unspecified vectors. NOTE: this is only a vulnerability when the administrator does not follow recommendations in the...

7.4AI Score

0.006EPSS

2022-10-03 04:15 PM
20
cve
cve

CVE-2008-5037

SQL injection vulnerability in view.php in ElkaGroup Image Gallery 1.0 allows remote attackers to execute arbitrary SQL commands via the cid...

8.4AI Score

0.001EPSS

2022-10-03 04:13 PM
18
cve
cve

CVE-2022-2935

The Image Hover Effects Ultimate plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the Media Image URL value that can be added to an Image Hover in versions up to, and including, 9.7.3 due to insufficient input sanitization and output escaping. This makes it possible for...

6.4CVSS

5AI Score

0.001EPSS

2022-09-06 06:15 PM
29
4
cve
cve

CVE-2022-2936

The Image Hover Effects Ultimate plugin for WordPress is vulnerable to Stored Cross-Site Scripting via Video Link values that can be added to an Image Hover in versions up to, and including, 9.7.3 due to insufficient input sanitization and output escaping. This makes it possible for authenticated.....

6.4CVSS

5AI Score

0.001EPSS

2022-09-06 06:15 PM
27
3
cve
cve

CVE-2022-1946

The Gallery WordPress plugin before 2.0.0 does not sanitise and escape a parameter before outputting it back in the response of an AJAX action (available to both unauthenticated and authenticated users), leading to a Reflected Cross-Site Scripting...

6.1CVSS

6AI Score

0.001EPSS

2022-07-04 01:15 PM
41
16
cve
cve

CVE-2022-1327

The Image Gallery WordPress plugin before 1.1.6 does not sanitize and escape some of its Image fields, which could allow high-privileged users such as admin to perform Cross-Site Scripting attacks even when unfiltered_html is...

4.8CVSS

4.8AI Score

0.001EPSS

2022-06-27 09:15 AM
73
6
cve
cve

CVE-2022-1394

The Photo Gallery by 10Web WordPress plugin before 1.6.4 does not properly validate and escape some of its settings, which could allow high privilege users such as admin to perform Cross-Site Scripting attacks when unfiltered_html is...

4.8CVSS

4.7AI Score

0.001EPSS

2022-06-08 10:15 AM
60
4
cve
cve

CVE-2022-1281

The Photo Gallery WordPress plugin through 1.6.3 does not properly escape the $_POST['filter_tag'] parameter, which is appended to an SQL query, making SQL Injection attacks...

9.8CVSS

9.7AI Score

0.002EPSS

2022-05-02 04:15 PM
58
4
cve
cve

CVE-2022-1282

The Photo Gallery by 10Web WordPress plugin before 1.6.3 does not properly sanitize the $_GET['image_url'] variable, which is reflected back to the users when executing the editimage_bwg AJAX...

6.1CVSS

6.3AI Score

0.001EPSS

2022-05-02 04:15 PM
60
3
cve
cve

CVE-2022-0423

The 3D FlipBook WordPress plugin before 1.12.1 does not have authorisation and CSRF checks when updating its settings, and does not have any sanitisation/escaping, allowing any authenticated users, such as subscriber to put Cross-Site Scripting payloads in all pages with a 3d...

5.4CVSS

5.2AI Score

0.001EPSS

2022-03-21 07:15 PM
67
cve
cve

CVE-2022-0169

The Photo Gallery by 10Web WordPress plugin before 1.6.0 does not validate and escape the bwg_tag_id_bwg_thumbnails_0 parameter before using it in a SQL statement via the bwg_frontend_data AJAX action (available to unauthenticated and authenticated users), leading to an unauthenticated SQL...

9.8CVSS

9.7AI Score

0.011EPSS

2022-03-14 03:15 PM
118
cve
cve

CVE-2021-24903

The GRAND FlaGallery WordPress plugin through 6.1.2 does not sanitise and escape some of its gallery settings, which could allow high privilege users to perform Cross-Site scripting attacks even when the unfiltered_html capability is...

4.8CVSS

4.8AI Score

0.001EPSS

2022-02-28 09:15 AM
65
cve
cve

CVE-2022-0186

The Image Photo Gallery Final Tiles Grid WordPress plugin before 3.5.3 does not sanitise and escape the Description field when editing a gallery, allowing users with a role as low as contributor to perform Cross-Site Scripting attacks against other users having access to the gallery...

5.4CVSS

5.2AI Score

0.001EPSS

2022-02-21 11:15 AM
82
cve
cve

CVE-2021-25031

The Image Hover Effects Ultimate (Image Gallery, Effects, Lightbox, Comparison or Magnifier) WordPress plugin before 9.7.1 does not escape the effects parameter before outputting it back in an attribute in an admin page, leading to a Reflected Cross-Site...

6.1CVSS

6.1AI Score

0.001EPSS

2022-01-24 08:15 AM
22
cve
cve

CVE-2021-39313

The Simple Image Gallery WordPress plugin is vulnerable to Reflected Cross-Site Scripting via the msg parameter found in the ~/simple-image-gallery.php file which allows attackers to inject arbitrary web scripts, in versions up to and including...

6.1CVSS

6AI Score

0.001EPSS

2021-12-14 04:15 PM
23
cve
cve

CVE-2021-25041

The Photo Gallery by 10Web WordPress plugin before 1.5.68 is vulnerable to Reflected Cross-Site Scripting (XSS) issues via the bwg_album_breadcrumb_0 and shortcode_id GET parameters passed to the bwg_frontend_data AJAX...

6.1CVSS

5.9AI Score

0.001EPSS

2021-12-06 04:15 PM
18
3
cve
cve

CVE-2021-24667

A stored cross-site scripting vulnerability has been discovered in : Simply Gallery Blocks with Lightbox (Version – 2.2.0 & below). The vulnerability exists in the Lightbox functionality where a user with low privileges is allowed to execute arbitrary script code within the context of the...

5.4CVSS

5.4AI Score

0.001EPSS

2021-08-30 03:15 PM
29
cve
cve

CVE-2021-24529

The Grid Gallery – Photo Image Grid Gallery WordPress plugin before 1.2.5 does not properly sanitize the title field for image galleries when adding them via the admin dashboard, resulting in an authenticated Stored Cross-Site Scripting...

5.4CVSS

5.2AI Score

0.001EPSS

2021-08-23 12:15 PM
24
cve
cve

CVE-2021-38753

An unrestricted file upload on Simple Image Gallery Web App can be exploited to upload a web shell and executed to gain unauthorized access to the server hosting the web...

9.8CVSS

9.6AI Score

0.003EPSS

2021-08-16 02:15 PM
25
cve
cve

CVE-2021-24363

The Photo Gallery by 10Web – Mobile-Friendly Image Gallery WordPress plugin before 1.5.75 did not ensure that uploaded files are kept inside its uploads folder, allowing high privilege users to put images/SVG anywhere in the filesystem via a path traversal...

4.9CVSS

5.2AI Score

0.001EPSS

2021-08-16 11:15 AM
26
cve
cve

CVE-2021-24362

The Photo Gallery by 10Web – Mobile-Friendly Image Gallery WordPress plugin before 1.5.75 did not ensure that uploaded SVG files added to a gallery do not contain malicious content. As a result, users allowed to add images to gallery can upload an SVG file containing JavaScript code, which will be....

6.1CVSS

5.9AI Score

0.001EPSS

2021-08-16 11:15 AM
26
cve
cve

CVE-2021-24462

The get_gallery_categories() and get_galleries() functions in the Photo Gallery by Ays – Responsive Image Gallery WordPress plugin before 4.4.4 did not use whitelist or validate the orderby parameter before using it in SQL statements passed to the get_results() DB calls, leading to SQL injection...

8.8CVSS

9AI Score

0.001EPSS

2021-08-02 11:15 AM
21
3
cve
cve

CVE-2021-24357

In the Best Image Gallery & Responsive Photo Gallery – FooGallery WordPress plugin before 2.0.35, the Custom CSS field of each gallery is not properly sanitised or validated before being being output in the page where the gallery is embed, leading to a stored Cross-Site Scripting...

5.4CVSS

5.2AI Score

0.001EPSS

2021-06-14 02:15 PM
25
4
cve
cve

CVE-2021-24310

The Photo Gallery by 10Web - Mobile-Friendly Image Gallery WordPress plugin before 1.5.67 did not properly sanitise the gallery title, allowing high privilege users to create one with XSS payload in it, which will be triggered when another user will view the gallery list or the affected gallery in....

4.8CVSS

5.2AI Score

0.006EPSS

2021-06-01 02:15 PM
31
cve
cve

CVE-2021-24291

The Photo Gallery by 10Web – Mobile-Friendly Image Gallery WordPress plugin before 1.5.69 was vulnerable to Reflected Cross-Site Scripting (XSS) issues via the gallery_id, tag, album_id and _id GET parameters passed to the bwg_frontend_data AJAX action (available to both unauthenticated and...

6.1CVSS

5.9AI Score

0.001EPSS

2021-05-14 12:15 PM
35
5
cve
cve

CVE-2020-14962

Multiple XSS vulnerabilities in the Final Tiles Gallery plugin before 3.4.19 for WordPress allow remote attackers to inject arbitrary web script or HTML via the Title (aka imageTitle) or Caption (aka description) field of an image to...

5.4CVSS

5.4AI Score

0.001EPSS

2020-06-22 12:15 AM
35
cve
cve

CVE-2020-9003

A stored XSS vulnerability exists in the Modula Image Gallery plugin before 2.2.5 for WordPress. Successful exploitation of this vulnerability would allow an authenticated low-privileged user to inject arbitrary JavaScript code that is viewed by other...

5.4CVSS

5.2AI Score

0.001EPSS

2020-02-20 10:15 PM
93
cve
cve

CVE-2016-11018

An issue was discovered in the Huge-IT gallery-images plugin before 1.9.0 for WordPress. The headers Client-Ip and X-Forwarded-For are prone to unauthenticated SQL injection. The affected file is gallery-images.php. The affected function is...

9.8CVSS

9.8AI Score

0.002EPSS

2020-01-21 07:15 PM
60
cve
cve

CVE-2017-16356

Reflected XSS in Kubik-Rubik SIGE (aka Simple Image Gallery Extended) before 3.3.0 allows attackers to execute JavaScript in a victim's browser by having them visit a plugins/content/sige/plugin_sige/print.php link with a crafted img, name, or caption...

6.1CVSS

5.9AI Score

0.001EPSS

2018-02-20 03:29 PM
41
cve
cve

CVE-2017-14125

SQL injection vulnerability in the Responsive Image Gallery plugin before 1.2.1 for WordPress allows remote attackers to execute arbitrary SQL commands via the "id" parameter in an add_edit_theme task in the wpdevart_gallery_themes page to...

9.8CVSS

10AI Score

0.002EPSS

2017-09-25 05:29 PM
25
cve
cve

CVE-2016-4987

Directory traversal vulnerability in the Image Gallery plugin before 1.4 in Jenkins allows remote attackers to list arbitrary directories and read arbitrary files via unspecified form...

6.5CVSS

6.4AI Score

0.001EPSS

2017-02-09 03:59 PM
20
cve
cve

CVE-2015-1000007

Remote file download vulnerability in wptf-image-gallery...

7.5CVSS

8AI Score

0.008EPSS

2016-10-06 02:59 PM
22
cve
cve

CVE-2012-1564

Cross-site scripting (XSS) vulnerability in administration/create_album.php in YVS Image Gallery allows remote attackers to inject arbitrary web script or HTML via unspecified...

5.8AI Score

0.003EPSS

2012-10-06 09:55 PM
21
cve
cve

CVE-2009-4569

SQL injection vulnerability in elkagroup Image Gallery allows remote attackers to execute arbitrary SQL commands via the id parameter to the default URI under...

8.7AI Score

0.001EPSS

2010-01-05 07:00 PM
32
cve
cve

CVE-2009-3366

Directory traversal vulnerability in navigation.php in An image gallery 1.0 allows remote attackers to list arbitrary directories via a .. (dot dot) in the path...

6.7AI Score

0.003EPSS

2009-09-24 04:30 PM
28
cve
cve

CVE-2009-1510

Multiple directory traversal vulnerabilities in KoschtIT Image Gallery 1.82 allow remote attackers to include and execute arbitrary local files via directory traversal sequences in the file parameter to (1) ki_makepic.php and (2) ki_nojsdisplayimage.php in...

7.5AI Score

0.011EPSS

2009-05-01 06:30 PM
25
cve
cve

CVE-2009-1446

Unrestricted file upload vulnerability in upload.php in Elkagroup Image Gallery 1.0 allows remote authenticated users to execute arbitrary code by uploading a file with an executable extension, then accessing it via a direct request to the file in gallery/pictures/. NOTE: some of these details are....

7.5AI Score

0.01EPSS

2009-04-27 07:30 PM
19
cve
cve

CVE-2008-6488

SQL injection vulnerability in index.php in SoftComplex PHP Image Gallery 1.0 allows remote attackers to execute arbitrary SQL commands via the Admin field in a login...

8.7AI Score

0.001EPSS

2009-03-18 03:30 PM
26
cve
cve

CVE-2008-6485

SQL injection vulnerability in index.php in SoftComplex PHP Image Gallery allows remote attackers to execute arbitrary SQL commands via the ctg...

8.8AI Score

0.001EPSS

2009-03-18 03:30 PM
28
cve
cve

CVE-2008-6466

SQL injection vulnerability in image_gallery.php in the Akira Powered Image Gallery (image_gallery) plugin 0.9.6.2 for e107 allows remote attackers to execute arbitrary SQL commands via the image parameter in an image-detail...

8.7AI Score

0.001EPSS

2009-03-13 10:30 AM
33
cve
cve

CVE-2008-5752

Directory traversal vulnerability in getConfig.php in the Page Flip Image Gallery plugin 0.2.2 and earlier for WordPress, when magic_quotes_gpc is disabled, allows remote attackers to read arbitrary files via a .. (dot dot) in the book_id parameter. NOTE: some of these details are obtained from...

6.7AI Score

0.017EPSS

2008-12-30 05:30 PM
28
cve
cve

CVE-2008-3511

Multiple cross-site scripting (XSS) vulnerabilities in Softbiz Image Gallery (Photo Gallery) allow remote attackers to inject arbitrary web script or HTML via the (1) latest parameter to (a) index.php, (b) images.php, (c) suggest_image.php, and (d) image_desc.php; and the (2) msg parameter to...

5.6AI Score

0.004EPSS

2008-08-07 08:41 PM
20
cve
cve

CVE-2008-3390

Directory traversal vulnerability in libraries/general.init.php in Minishowcase Image Gallery 09b136, when register_globals is enabled, allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the lang...

7.1AI Score

0.018EPSS

2008-07-31 04:41 PM
22
cve
cve

CVE-2008-2766

Cross-site scripting (XSS) vulnerability in Xigla Absolute Image Gallery XE allows remote attackers to inject arbitrary web script or HTML via unspecified vectors in (1) admin/search.asp and (2)...

5.7AI Score

0.003EPSS

2008-06-18 10:41 PM
18
cve
cve

CVE-2008-2765

SQL injection vulnerability in gallery.asp in Xigla Absolute Image Gallery XE allows remote attackers to execute arbitrary SQL commands via the categoryid parameter in a viewimage...

8.3AI Score

0.002EPSS

2008-06-18 10:41 PM
20
cve
cve

CVE-2008-2675

Cross-site scripting (XSS) vulnerability in index.php in PHP Image Gallery allows remote attackers to inject arbitrary web script or HTML via the action parameter. NOTE: the provenance of this information is unknown; the details are obtained solely from third party...

5.7AI Score

0.002EPSS

2008-06-12 12:21 PM
20
cve
cve

CVE-2007-6027

PHP remote file inclusion vulnerability in admin.jjgallery.php in the Carousel Flash Image Gallery (com_jjgallery) component for Joomla! allows remote attackers to execute arbitrary PHP code via a URL in the mosConfig_absolute_path...

7.7AI Score

0.027EPSS

2007-11-20 01:46 AM
20
cve
cve

CVE-2007-5310

PHP remote file inclusion vulnerability in admin.wmtportfolio.php in the webmaster-tips.net wmtportfolio 1.0 (com_wmtportfolio) component for Joomla! allows remote attackers to execute arbitrary PHP code via a URL in the mosConfig_absolute_path...

7.6AI Score

0.025EPSS

2007-10-09 09:17 PM
40
Total number of security vulnerabilities124