Lucene search

K

10Web Security Vulnerabilities

cve
cve

CVE-2014-9312

Unrestricted File Upload vulnerability in Photo Gallery 1.2.5.

8.8CVSS

8.5AI Score

0.848EPSS

2017-08-28 03:29 PM
46
cve
cve

CVE-2015-1055

SQL injection vulnerability in the Photo Gallery plugin 1.2.7 for WordPress allows remote attackers to execute arbitrary SQL commands via the order_by parameter in a GalleryBox action to wp-admin/admin-ajax.php.

8.7AI Score

0.002EPSS

2015-01-16 03:59 PM
36
cve
cve

CVE-2015-1393

SQL injection vulnerability in the Photo Gallery plugin before 1.2.11 for WordPress allows remote authenticated users to execute arbitrary SQL commands via the asc_or_desc parameter in a create gallery request in the galleries_bwg page to wp-admin/admin.php.

8.1AI Score

0.001EPSS

2015-02-02 03:59 PM
37
cve
cve

CVE-2015-1394

Multiple cross-site scripting (XSS) vulnerabilities in the Photo Gallery plugin before 1.2.11 for WordPress allow remote authenticated users to inject arbitrary web script or HTML via the (1) sort_by, (2) sort_order, (3) items_view, (4) dir, (5) clipboard_task, (6) clipboard_files, (7) clipboard_sr...

5.4CVSS

5.2AI Score

0.002EPSS

2020-02-08 05:15 PM
138
cve
cve

CVE-2015-2324

Cross-site scripting (XSS) vulnerability in the filemanager in the Photo Gallery plugin before 1.2.13 for WordPress allows remote authenticated users with edit permission to inject arbitrary web script or HTML via unspecified vectors.

5.4CVSS

4.9AI Score

0.001EPSS

2018-02-19 07:29 PM
30
cve
cve

CVE-2015-9380

The photo-gallery plugin before 1.2.42 for WordPress has CSRF.

8.8CVSS

8.7AI Score

0.002EPSS

2019-08-30 01:15 PM
40
cve
cve

CVE-2017-12977

The Web-Dorado "Photo Gallery by WD - Responsive Photo Gallery" plugin before 1.3.51 for WordPress has a SQL injection vulnerability related to bwg_edit_tag() in photo-gallery.php and edit_tag() in admin/controllers/BWGControllerTags_bwg.php. It is exploitable by administrators via the tag_id param...

7.2CVSS

7.2AI Score

0.001EPSS

2017-08-21 01:29 AM
43
cve
cve

CVE-2019-10866

In the Form Maker plugin before 1.13.3 for WordPress, it's possible to achieve SQL injection in the function get_labels_parameters in the file form-maker/admin/models/Submissions_fm.php with a crafted value of the /models/Submissioc parameter.

9.8CVSS

9.6AI Score

0.003EPSS

2019-05-23 07:29 PM
94
cve
cve

CVE-2019-11590

The 10Web Form Maker plugin before 1.13.5 for WordPress allows CSRF via the wp-admin/admin-ajax.php action parameter, with resultant local file inclusion via directory traversal, because there can be a discrepancy between the $_POST['action'] value and the $_GET['action'] value, and the latter is u...

8.8CVSS

8.5AI Score

0.002EPSS

2019-04-29 02:29 PM
41
cve
cve

CVE-2019-14313

A SQL injection vulnerability exists in the 10Web Photo Gallery plugin before 1.5.31 for WordPress. Successful exploitation of this vulnerability would allow a remote attacker to execute arbitrary SQL commands on the affected system via filemanager/model.php.

9.8CVSS

9.8AI Score

0.004EPSS

2019-07-30 06:15 PM
71
cve
cve

CVE-2019-14797

The 10Web Photo Gallery plugin before 1.5.23 for WordPress has authenticated stored XSS.

5.4CVSS

5.4AI Score

0.001EPSS

2019-08-09 02:15 PM
43
cve
cve

CVE-2019-14798

The 10Web Photo Gallery plugin before 1.5.25 for WordPress has Authenticated Local File Inclusion via directory traversal in the wp-admin/admin-ajax.php?action=shortcode_bwg tagtext parameter.

4.9CVSS

5.2AI Score

0.001EPSS

2019-08-09 02:15 PM
51
cve
cve

CVE-2019-16117

Cross site scripting (XSS) in the photo-gallery (10Web Photo Gallery) plugin before 1.5.35 for WordPress exists via admin/models/Galleries.php.

6.1CVSS

5.5AI Score

0.01EPSS

2019-09-08 11:15 PM
119
2
cve
cve

CVE-2019-16118

Cross site scripting (XSS) in the photo-gallery (10Web Photo Gallery) plugin before 1.5.35 for WordPress exists via admin/controllers/Options.php.

6.1CVSS

6.1AI Score

0.008EPSS

2019-09-08 11:15 PM
125
2
cve
cve

CVE-2019-16119

SQL injection in the photo-gallery (10Web Photo Gallery) plugin before 1.5.35 for WordPress exists via the admin/controllers/Albumsgalleries.php album_id parameter.

9.8CVSS

9.8AI Score

0.954EPSS

2019-09-08 11:15 PM
140
2
cve
cve

CVE-2020-36756

The 10WebAnalytics plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.2.8. This is due to missing or incorrect nonce validation on the create_csv_file() function. This makes it possible for unauthenticated attackers to create a CSV file via a forged...

4.3CVSS

4.2AI Score

0.001EPSS

2023-07-12 07:15 AM
27
cve
cve

CVE-2020-9335

Multiple stored XSS vulnerabilities exist in the 10Web Photo Gallery plugin before 1.5.46 WordPress. Successful exploitation of this vulnerability would allow a authenticated admin user to inject arbitrary JavaScript code that is viewed by other users.

4.8CVSS

5AI Score

0.001EPSS

2020-02-25 05:15 PM
88
cve
cve

CVE-2021-24132

The Slider by 10Web WordPress plugin, versions before 1.2.36, in the bulk_action, export_full and save_slider_db functionalities of the plugin were vulnerable, allowing a high privileged user (Admin), or medium one such as Contributor+ (if "Role Options" is turn on for other users) to perform a SQL...

8.8CVSS

8.7AI Score

0.001EPSS

2021-03-18 03:15 PM
28
cve
cve

CVE-2021-24139

Unvalidated input in the Photo Gallery (10Web Photo Gallery) WordPress plugin, versions before 1.5.55, leads to SQL injection via the frontend/models/model.php bwg_search_x parameter.

9.8CVSS

9.7AI Score

0.001EPSS

2021-03-18 03:15 PM
45
2
cve
cve

CVE-2021-24291

The Photo Gallery by 10Web – Mobile-Friendly Image Gallery WordPress plugin before 1.5.69 was vulnerable to Reflected Cross-Site Scripting (XSS) issues via the gallery_id, tag, album_id and _id GET parameters passed to the bwg_frontend_data AJAX action (available to both unauthenticated and authent...

6.1CVSS

5.9AI Score

0.001EPSS

2021-05-14 12:15 PM
42
5
cve
cve

CVE-2021-24310

The Photo Gallery by 10Web - Mobile-Friendly Image Gallery WordPress plugin before 1.5.67 did not properly sanitise the gallery title, allowing high privilege users to create one with XSS payload in it, which will be triggered when another user will view the gallery list or the affected gallery in ...

4.8CVSS

5.2AI Score

0.01EPSS

2021-06-01 02:15 PM
38
cve
cve

CVE-2021-24362

The Photo Gallery by 10Web – Mobile-Friendly Image Gallery WordPress plugin before 1.5.75 did not ensure that uploaded SVG files added to a gallery do not contain malicious content. As a result, users allowed to add images to gallery can upload an SVG file containing JavaScript code, which will be ...

6.1CVSS

5.9AI Score

0.001EPSS

2021-08-16 11:15 AM
31
cve
cve

CVE-2021-24363

The Photo Gallery by 10Web – Mobile-Friendly Image Gallery WordPress plugin before 1.5.75 did not ensure that uploaded files are kept inside its uploads folder, allowing high privilege users to put images/SVG anywhere in the filesystem via a path traversal vector

4.9CVSS

5.2AI Score

0.001EPSS

2021-08-16 11:15 AM
33
cve
cve

CVE-2021-24502

The WP Google Map WordPress plugin before 1.7.7 did not sanitise or escape the Map Title before outputting them in the page, leading to a Stored Cross-Site Scripting issue by high privilege users, even when the unfiltered_html capability is disallowed

4.8CVSS

4.8AI Score

0.001EPSS

2021-08-09 10:15 AM
33
cve
cve

CVE-2021-24526

The Form Maker by 10Web – Mobile-Friendly Drag & Drop Contact Form Builder WordPress plugin before 1.13.60 does not escape its Form Title before outputting it in an attribute when editing a form in the admin dashboard, leading to an authenticated Stored Cross-Site Scripting issue

5.4CVSS

5.2AI Score

0.001EPSS

2021-08-16 11:15 AM
33
cve
cve

CVE-2021-25011

The Maps Plugin using Google Maps for WordPress plugin before 1.8.1 does not have proper authorisation and CSRF in most of its AJAX actions, which could allow any authenticated users, such as subscriber to delete arbitrary posts and update the plugin's settings.

5.7CVSS

5.6AI Score

0.001EPSS

2022-02-28 09:15 AM
69
cve
cve

CVE-2021-25041

The Photo Gallery by 10Web WordPress plugin before 1.5.68 is vulnerable to Reflected Cross-Site Scripting (XSS) issues via the bwg_album_breadcrumb_0 and shortcode_id GET parameters passed to the bwg_frontend_data AJAX action

6.1CVSS

5.9AI Score

0.001EPSS

2021-12-06 04:15 PM
26
3
cve
cve

CVE-2021-25047

The 10Web Social Photo Feed WordPress plugin before 1.4.29 was affected by a reflected Cross-Site Scripting (XSS) vulnerability in the wdi_apply_changes admin page, allowing an attacker to perform such attack against any logged in users

6.1CVSS

5.9AI Score

0.001EPSS

2022-01-10 04:15 PM
31
cve
cve

CVE-2021-25081

The Maps Plugin using Google Maps for WordPress plugin before 1.8.4 does not have CSRF checks in most of its AJAX actions, which could allow attackers to make logged in admins delete arbitrary posts and update the plugin's settings via a CSRF attack

6.5CVSS

6.4AI Score

0.001EPSS

2022-02-28 09:15 AM
81
cve
cve

CVE-2021-46889

The 10Web Photo Gallery plugin through 1.5.69 for WordPress allows XSS via theme_id for bwg_frontend_data. NOTE: other parameters are covered by CVE-2021-24291, CVE-2021-25041, and CVE-2021-31693.

6.1CVSS

5.9AI Score

0.001EPSS

2023-06-07 02:15 PM
52
cve
cve

CVE-2022-0169

The Photo Gallery by 10Web WordPress plugin before 1.6.0 does not validate and escape the bwg_tag_id_bwg_thumbnails_0 parameter before using it in a SQL statement via the bwg_frontend_data AJAX action (available to unauthenticated and authenticated users), leading to an unauthenticated SQL injectio...

9.8CVSS

9.7AI Score

0.016EPSS

2022-03-14 03:15 PM
124
cve
cve

CVE-2022-0212

The SpiderCalendar WordPress plugin through 1.5.65 does not sanitise and escape the callback parameter before outputting it back in the page via the window AJAX action (available to both unauthenticated and authenticated users), leading to a Reflected Cross-Site Scripting issue.

6.1CVSS

6AI Score

0.001EPSS

2022-02-14 12:15 PM
73
cve
cve

CVE-2022-1281

The Photo Gallery WordPress plugin through 1.6.3 does not properly escape the $_POST['filter_tag'] parameter, which is appended to an SQL query, making SQL Injection attacks possible.

9.8CVSS

9.7AI Score

0.002EPSS

2022-05-02 04:15 PM
64
4
cve
cve

CVE-2022-1282

The Photo Gallery by 10Web WordPress plugin before 1.6.3 does not properly sanitize the $_GET['image_url'] variable, which is reflected back to the users when executing the editimage_bwg AJAX action.

6.1CVSS

6.3AI Score

0.001EPSS

2022-05-02 04:15 PM
65
3
cve
cve

CVE-2022-1320

The Sliderby10Web WordPress plugin before 1.2.52 does not properly sanitize and escape some of its settings, which could allow high-privileged users such as admin to perform Cross-Site Scripting attacks even when unfiltered_html is disallowed

4.8CVSS

5AI Score

0.001EPSS

2022-05-23 08:16 AM
59
8
cve
cve

CVE-2022-1394

The Photo Gallery by 10Web WordPress plugin before 1.6.4 does not properly validate and escape some of its settings, which could allow high privilege users such as admin to perform Cross-Site Scripting attacks when unfiltered_html is disallowed

4.8CVSS

4.7AI Score

0.001EPSS

2022-06-08 10:15 AM
66
4
cve
cve

CVE-2022-1564

The Form Maker by 10Web WordPress plugin before 1.14.12 does not sanitize and escape the Custom Text settings, which could allow high privilege user such as admin to perform Cross-Site Scripting attacks even when unfiltered_html is disallowed

4.8CVSS

4.8AI Score

0.001EPSS

2022-05-30 09:15 AM
52
5
cve
cve

CVE-2022-3300

The Form Maker by 10Web WordPress plugin before 1.15.6 does not properly sanitise and escape a parameter before using it in a SQL statement, leading to a SQL injection exploitable by high privilege users such as admin

7.2CVSS

7.1AI Score

0.001EPSS

2022-10-25 05:15 PM
48
4
cve
cve

CVE-2022-4058

The Photo Gallery by 10Web WordPress plugin before 1.8.3 does not validate and escape some parameters before outputting them back in in JS code later on in another page, which could lead to Stored XSS issue when an attacker makes a logged in admin open a malicious URL or page under their control.

5.4CVSS

5.2AI Score

0.001EPSS

2022-12-19 02:15 PM
40
cve
cve

CVE-2022-4197

The Sliderby10Web WordPress plugin before 1.2.53 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup).

4.8CVSS

4.7AI Score

0.001EPSS

2022-12-26 01:15 PM
37
cve
cve

CVE-2022-4758

The 10WebMapBuilder WordPress plugin before 1.0.72 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privile...

5.4CVSS

5.3AI Score

0.001EPSS

2023-01-23 03:15 PM
36
cve
cve

CVE-2023-0037

The 10Web Map Builder for Google Maps WordPress plugin before 1.0.73 does not properly sanitise and escape some parameters before using them in an SQL statement via an AJAX action available to unauthenticated users, leading to a SQL injection

9.8CVSS

9.8AI Score

0.004EPSS

2023-03-13 05:15 PM
37
cve
cve

CVE-2023-1427

The Photo Gallery by 10Web WordPress plugin before 1.8.15 did not ensure that uploaded files are kept inside its uploads folder, allowing high privilege users to put images anywhere in the filesystem via a path traversal vector.

4.9CVSS

4.9AI Score

0.001EPSS

2023-04-17 01:15 PM
38
cve
cve

CVE-2023-2117

The Image Optimizer by 10web WordPress plugin before 1.0.27 does not sanitize the dir parameter when handling the get_subdirs ajax action, allowing a high privileged users such as admins to inspect names of files and directories outside of the sites root.

2.7CVSS

3.9AI Score

0.001EPSS

2023-05-30 08:15 AM
33
cve
cve

CVE-2023-2122

The Image Optimizer by 10web WordPress plugin before 1.0.27 does not sanitise and escape the iowd_tabs_active parameter before rendering it in the plugin admin panel, leading to a reflected Cross-Site Scripting vulnerability, allowing an attacker to trick a logged in admin to execute arbitrary java...

6.1CVSS

6.1AI Score

0.001EPSS

2023-08-16 12:15 PM
31
cve
cve

CVE-2023-2224

The SEO by 10Web WordPress plugin before 1.2.7 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup).

4.8CVSS

4.8AI Score

0.002EPSS

2023-06-05 02:15 PM
35
cve
cve

CVE-2023-2503

The 10Web Social Post Feed WordPress plugin before 1.2.9 does not sanitise and escape some parameter before outputting it back in a page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin

6.1CVSS

6AI Score

0.001EPSS

2023-06-05 02:15 PM
37
cve
cve

CVE-2023-34375

Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in 10Web SEO by 10Web plugin <= 1.2.9 versions.

7.1CVSS

6AI Score

0.0005EPSS

2023-11-16 08:15 PM
29
cve
cve

CVE-2023-45070

Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in 10Web Form Builder Team Form Maker by 10Web – Mobile-Friendly Drag & Drop Contact Form Builder plugin <= 1.15.18 versions.

7.1CVSS

6AI Score

0.001EPSS

2023-10-18 01:15 PM
47
cve
cve

CVE-2023-45071

Unauth. Stored Cross-Site Scripting (XSS) vulnerability in 10Web Form Builder Team Form Maker by 10Web – Mobile-Friendly Drag & Drop Contact Form Builder plugin <= 1.15.18 versions.

7.1CVSS

5.7AI Score

0.001EPSS

2023-10-18 01:15 PM
42
Total number of security vulnerabilities70