Lucene search

K

Photo Gallery Security Vulnerabilities

cve
cve

CVE-2014-9312

Unrestricted File Upload vulnerability in Photo Gallery 1.2.5.

8.8CVSS

8.5AI Score

0.848EPSS

2017-08-28 03:29 PM
46
cve
cve

CVE-2015-1055

SQL injection vulnerability in the Photo Gallery plugin 1.2.7 for WordPress allows remote attackers to execute arbitrary SQL commands via the order_by parameter in a GalleryBox action to wp-admin/admin-ajax.php.

8.7AI Score

0.002EPSS

2015-01-16 03:59 PM
36
cve
cve

CVE-2015-1393

SQL injection vulnerability in the Photo Gallery plugin before 1.2.11 for WordPress allows remote authenticated users to execute arbitrary SQL commands via the asc_or_desc parameter in a create gallery request in the galleries_bwg page to wp-admin/admin.php.

8.1AI Score

0.001EPSS

2015-02-02 03:59 PM
36
cve
cve

CVE-2015-1394

Multiple cross-site scripting (XSS) vulnerabilities in the Photo Gallery plugin before 1.2.11 for WordPress allow remote authenticated users to inject arbitrary web script or HTML via the (1) sort_by, (2) sort_order, (3) items_view, (4) dir, (5) clipboard_task, (6) clipboard_files, (7) clipboard_sr...

5.4CVSS

5.2AI Score

0.002EPSS

2020-02-08 05:15 PM
138
cve
cve

CVE-2015-2324

Cross-site scripting (XSS) vulnerability in the filemanager in the Photo Gallery plugin before 1.2.13 for WordPress allows remote authenticated users with edit permission to inject arbitrary web script or HTML via unspecified vectors.

5.4CVSS

4.9AI Score

0.001EPSS

2018-02-19 07:29 PM
30
cve
cve

CVE-2015-9380

The photo-gallery plugin before 1.2.42 for WordPress has CSRF.

8.8CVSS

8.7AI Score

0.002EPSS

2019-08-30 01:15 PM
40
cve
cve

CVE-2017-12977

The Web-Dorado "Photo Gallery by WD - Responsive Photo Gallery" plugin before 1.3.51 for WordPress has a SQL injection vulnerability related to bwg_edit_tag() in photo-gallery.php and edit_tag() in admin/controllers/BWGControllerTags_bwg.php. It is exploitable by administrators via the tag_id param...

7.2CVSS

7.2AI Score

0.001EPSS

2017-08-21 01:29 AM
43
cve
cve

CVE-2019-14313

A SQL injection vulnerability exists in the 10Web Photo Gallery plugin before 1.5.31 for WordPress. Successful exploitation of this vulnerability would allow a remote attacker to execute arbitrary SQL commands on the affected system via filemanager/model.php.

9.8CVSS

9.8AI Score

0.004EPSS

2019-07-30 06:15 PM
71
cve
cve

CVE-2019-14797

The 10Web Photo Gallery plugin before 1.5.23 for WordPress has authenticated stored XSS.

5.4CVSS

5.4AI Score

0.001EPSS

2019-08-09 02:15 PM
43
cve
cve

CVE-2019-14798

The 10Web Photo Gallery plugin before 1.5.25 for WordPress has Authenticated Local File Inclusion via directory traversal in the wp-admin/admin-ajax.php?action=shortcode_bwg tagtext parameter.

4.9CVSS

5.2AI Score

0.001EPSS

2019-08-09 02:15 PM
51
cve
cve

CVE-2019-16117

Cross site scripting (XSS) in the photo-gallery (10Web Photo Gallery) plugin before 1.5.35 for WordPress exists via admin/models/Galleries.php.

6.1CVSS

5.5AI Score

0.01EPSS

2019-09-08 11:15 PM
119
2
cve
cve

CVE-2019-16118

Cross site scripting (XSS) in the photo-gallery (10Web Photo Gallery) plugin before 1.5.35 for WordPress exists via admin/controllers/Options.php.

6.1CVSS

6.1AI Score

0.008EPSS

2019-09-08 11:15 PM
125
2
cve
cve

CVE-2019-16119

SQL injection in the photo-gallery (10Web Photo Gallery) plugin before 1.5.35 for WordPress exists via the admin/controllers/Albumsgalleries.php album_id parameter.

9.8CVSS

9.8AI Score

0.954EPSS

2019-09-08 11:15 PM
140
2
cve
cve

CVE-2020-9335

Multiple stored XSS vulnerabilities exist in the 10Web Photo Gallery plugin before 1.5.46 WordPress. Successful exploitation of this vulnerability would allow a authenticated admin user to inject arbitrary JavaScript code that is viewed by other users.

4.8CVSS

5AI Score

0.001EPSS

2020-02-25 05:15 PM
88
cve
cve

CVE-2021-24139

Unvalidated input in the Photo Gallery (10Web Photo Gallery) WordPress plugin, versions before 1.5.55, leads to SQL injection via the frontend/models/model.php bwg_search_x parameter.

9.8CVSS

9.7AI Score

0.001EPSS

2021-03-18 03:15 PM
45
2
cve
cve

CVE-2021-24291

The Photo Gallery by 10Web – Mobile-Friendly Image Gallery WordPress plugin before 1.5.69 was vulnerable to Reflected Cross-Site Scripting (XSS) issues via the gallery_id, tag, album_id and _id GET parameters passed to the bwg_frontend_data AJAX action (available to both unauthenticated and authent...

6.1CVSS

5.9AI Score

0.001EPSS

2021-05-14 12:15 PM
42
5
cve
cve

CVE-2021-24310

The Photo Gallery by 10Web - Mobile-Friendly Image Gallery WordPress plugin before 1.5.67 did not properly sanitise the gallery title, allowing high privilege users to create one with XSS payload in it, which will be triggered when another user will view the gallery list or the affected gallery in ...

4.8CVSS

5.2AI Score

0.01EPSS

2021-06-01 02:15 PM
38
cve
cve

CVE-2021-24362

The Photo Gallery by 10Web – Mobile-Friendly Image Gallery WordPress plugin before 1.5.75 did not ensure that uploaded SVG files added to a gallery do not contain malicious content. As a result, users allowed to add images to gallery can upload an SVG file containing JavaScript code, which will be ...

6.1CVSS

5.9AI Score

0.001EPSS

2021-08-16 11:15 AM
31
cve
cve

CVE-2021-24363

The Photo Gallery by 10Web – Mobile-Friendly Image Gallery WordPress plugin before 1.5.75 did not ensure that uploaded files are kept inside its uploads folder, allowing high privilege users to put images/SVG anywhere in the filesystem via a path traversal vector

4.9CVSS

5.2AI Score

0.001EPSS

2021-08-16 11:15 AM
33
cve
cve

CVE-2021-25041

The Photo Gallery by 10Web WordPress plugin before 1.5.68 is vulnerable to Reflected Cross-Site Scripting (XSS) issues via the bwg_album_breadcrumb_0 and shortcode_id GET parameters passed to the bwg_frontend_data AJAX action

6.1CVSS

5.9AI Score

0.001EPSS

2021-12-06 04:15 PM
26
3
cve
cve

CVE-2021-46889

The 10Web Photo Gallery plugin through 1.5.69 for WordPress allows XSS via theme_id for bwg_frontend_data. NOTE: other parameters are covered by CVE-2021-24291, CVE-2021-25041, and CVE-2021-31693.

6.1CVSS

5.9AI Score

0.001EPSS

2023-06-07 02:15 PM
52
cve
cve

CVE-2022-0169

The Photo Gallery by 10Web WordPress plugin before 1.6.0 does not validate and escape the bwg_tag_id_bwg_thumbnails_0 parameter before using it in a SQL statement via the bwg_frontend_data AJAX action (available to unauthenticated and authenticated users), leading to an unauthenticated SQL injectio...

9.8CVSS

9.7AI Score

0.016EPSS

2022-03-14 03:15 PM
124
cve
cve

CVE-2022-1281

The Photo Gallery WordPress plugin through 1.6.3 does not properly escape the $_POST['filter_tag'] parameter, which is appended to an SQL query, making SQL Injection attacks possible.

9.8CVSS

9.7AI Score

0.002EPSS

2022-05-02 04:15 PM
64
4
cve
cve

CVE-2022-1282

The Photo Gallery by 10Web WordPress plugin before 1.6.3 does not properly sanitize the $_GET['image_url'] variable, which is reflected back to the users when executing the editimage_bwg AJAX action.

6.1CVSS

6.3AI Score

0.001EPSS

2022-05-02 04:15 PM
65
3
cve
cve

CVE-2022-1394

The Photo Gallery by 10Web WordPress plugin before 1.6.4 does not properly validate and escape some of its settings, which could allow high privilege users such as admin to perform Cross-Site Scripting attacks when unfiltered_html is disallowed

4.8CVSS

4.7AI Score

0.001EPSS

2022-06-08 10:15 AM
66
4
cve
cve

CVE-2022-4058

The Photo Gallery by 10Web WordPress plugin before 1.8.3 does not validate and escape some parameters before outputting them back in in JS code later on in another page, which could lead to Stored XSS issue when an attacker makes a logged in admin open a malicious URL or page under their control.

5.4CVSS

5.2AI Score

0.001EPSS

2022-12-19 02:15 PM
40
cve
cve

CVE-2023-1427

The Photo Gallery by 10Web WordPress plugin before 1.8.15 did not ensure that uploaded files are kept inside its uploads folder, allowing high privilege users to put images anywhere in the filesystem via a path traversal vector.

4.9CVSS

4.9AI Score

0.001EPSS

2023-04-17 01:15 PM
38
cve
cve

CVE-2023-6924

The Photo Gallery by 10Web plugin for WordPress is vulnerable to Stored Cross-Site Scripting via widgets in versions up to, and including, 1.8.18 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers with administr...

4.8CVSS

4.8AI Score

0.001EPSS

2024-01-11 09:15 AM
47
cve
cve

CVE-2024-0221

The Photo Gallery by 10Web – Mobile-Friendly Image Gallery plugin for WordPress is vulnerable to Directory Traversal in all versions up to, and including, 1.8.19 via the rename_item function. This makes it possible for authenticated attackers to rename arbitrary files on the server. This can lead t...

9.1CVSS

7.3AI Score

0.001EPSS

2024-02-05 10:15 PM
42
cve
cve

CVE-2024-2296

The Photo Gallery by 10Web – Mobile-Friendly Image Gallery plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG file uploads in all versions up to, and including, 1.8.21 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attacke...

5.5CVSS

5.6AI Score

0.0004EPSS

2024-04-06 09:15 AM
42
cve
cve

CVE-2024-5426

The Photo Gallery by 10Web – Mobile-Friendly Image Gallery plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘svg’ parameter in all versions up to, and including, 1.8.23 due to insufficient input sanitization and output escaping. This makes it possible for authenticated atta...

6.4CVSS

5.7AI Score

0.001EPSS

2024-06-07 10:15 AM
35
cve
cve

CVE-2024-5481

The Photo Gallery by 10Web – Mobile-Friendly Image Gallery plugin for WordPress is vulnerable to Path Traversal in all versions up to, and including, 1.8.23 via the esc_dir function. This makes it possible for authenticated attackers to cut and paste (copy) the contents of arbitrary files on the se...

8.8CVSS

6.4AI Score

0.001EPSS

2024-06-07 10:15 AM
31