Lucene search

K

Slideshow Gallery Security Vulnerabilities

cve
cve

CVE-2018-17946

The Tribulant Slideshow Gallery plugin before 1.6.6.1 for WordPress has XSS via the id, method, Gallerymessage, Galleryerror, or Galleryupdated parameter.

6.1CVSS

6AI Score

0.001EPSS

2018-10-03 08:29 AM
24
2
cve
cve

CVE-2018-18017

XSS exists in the Tribulant Slideshow Gallery plugin 1.6.8 for WordPress via the wp-admin/admin.php?page=slideshow-galleries&method=save Gallery[id] or Gallery[title] parameter.

6.1CVSS

6.6AI Score

0.001EPSS

2019-04-15 09:29 PM
29
2
cve
cve

CVE-2018-18018

SQL Injection exists in the Tribulant Slideshow Gallery plugin 1.6.8 for WordPress via the wp-admin/admin.php?page=slideshow-galleries&method=save Gallery[id] or Gallery[title] parameter.

9.8CVSS

9.9AI Score

0.003EPSS

2019-04-15 09:29 PM
28
2
cve
cve

CVE-2018-18019

XSS exists in the Tribulant Slideshow Gallery plugin 1.6.8 for WordPress via the wp-admin/admin.php?page=slideshow-slides&method=save Slide[title], Slide[media_file], or Slide[image_url] parameter.

6.1CVSS

6.6AI Score

0.001EPSS

2019-04-15 09:29 PM
24
2
cve
cve

CVE-2021-24882

The Slideshow Gallery WordPress plugin before 1.7.4 does not sanitise and escape the Slide "Title", "Description", and Gallery "Title" fields, which could allow high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html is disallowed

4.8CVSS

4.8AI Score

0.001EPSS

2021-11-23 08:15 PM
23
cve
cve

CVE-2023-28491

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Tribulant Slideshow Gallery LITE.This issue affects Slideshow Gallery LITE: from n/a through 1.7.6.

7.2CVSS

7.3AI Score

0.001EPSS

2023-12-20 06:15 PM
15
cve
cve

CVE-2023-28497

Cross-Site Request Forgery (CSRF) vulnerability in Tribulant Slideshow Gallery LITE plugin <= 1.7.6 versions.

8.8CVSS

8.7AI Score

0.001EPSS

2023-11-12 10:15 PM
15
cve
cve

CVE-2024-31353

Insertion of Sensitive Information into Log File vulnerability in Tribulant Slideshow Gallery.This issue affects Slideshow Gallery: from n/a through 1.7.8.

5.3CVSS

9.3AI Score

0.0005EPSS

2024-04-10 04:15 PM
31
cve
cve

CVE-2024-5543

The Slideshow Gallery LITE plugin for WordPress is vulnerable to time-based SQL Injection via the id parameter in all versions up to, and including, 1.8.1 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible...

8.1CVSS

8.1AI Score

0.001EPSS

2024-06-12 02:15 AM
30