Filtered by vendor Piwigo Subscriptions
Filtered by product Piwigo Subscriptions
Total 88 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2020-19212 1 Piwigo 1 Piwigo 2024-08-04 4.9 Medium
SQL Injection vulnerability in admin/group_list.php in piwigo v2.9.5, via the group parameter to delete.
CVE-2020-19217 1 Piwigo 1 Piwigo 2024-08-04 8.8 High
SQL Injection vulnerability in admin/batch_manager.php in piwigo v2.9.5, via the filter_category parameter to admin.php?page=batch_manager.
CVE-2020-19213 1 Piwigo 1 Piwigo 2024-08-04 9.8 Critical
SQL Injection vulnerability in cat_move.php in piwigo v2.9.5, via the selection parameter to move_categories.
CVE-2020-9467 1 Piwigo 1 Piwigo 2024-08-04 5.4 Medium
Piwigo 2.10.1 has stored XSS via the file parameter in a /ws.php request because of the pwg.images.setInfo function.
CVE-2020-9468 1 Piwigo 1 Piwigo 2024-08-04 4.3 Medium
The Community plugin 2.9.e-beta for Piwigo allows users to set image information on images in albums for which they do not have permission, by manipulating the image_id parameter.
CVE-2020-8089 1 Piwigo 1 Piwigo 2024-08-04 5.4 Medium
Piwigo 2.10.1 is affected by stored XSS via the Group Name Field to the group_list page.
CVE-2021-45357 1 Piwigo 1 Piwigo 2024-08-04 6.1 Medium
Cross Site Scripting (XSS) vulnerability exists in Piwigo 12.x via the pwg_activity function in include/functions.inc.php.
CVE-2021-40882 1 Piwigo 1 Piwigo 2024-08-04 6.1 Medium
A Cross Site Scripting (XSS) vulnerability exists in Piwigo 11.5.0 via the system album name and description of the location.
CVE-2021-40678 1 Piwigo 1 Piwigo 2024-08-04 5.4 Medium
In Piwigo 11.5.0, there exists a persistent cross-site scripting in the single mode function through /admin.php?page=batch_manager&mode=unit.
CVE-2021-40553 1 Piwigo 1 Piwigo 2024-08-04 8.8 High
piwigo 11.5.0 is affected by a remote code execution (RCE) vulnerability in the LocalFiles Editor.
CVE-2021-40313 1 Piwigo 1 Piwigo 2024-08-04 8.8 High
Piwigo v11.5 was discovered to contain a SQL injection vulnerability via the parameter pwg_token in /admin/batch_manager_global.php.
CVE-2021-40317 1 Piwigo 1 Piwigo 2024-08-04 8.8 High
Piwigo 11.5.0 is affected by a SQL injection vulnerability via admin.php and the id parameter.
CVE-2021-32615 1 Piwigo 1 Piwigo 2024-08-03 9.8 Critical
Piwigo 11.4.0 allows admin/user_list_backend.php order[0][dir] SQL Injection.
CVE-2021-27973 1 Piwigo 1 Piwigo 2024-08-03 7.2 High
SQL injection exists in Piwigo before 11.4.0 via the language parameter to admin.php?page=languages.
CVE-2022-48007 1 Piwigo 1 Piwigo 2024-08-03 5.4 Medium
A stored cross-site scripting (XSS) vulnerability in identification.php of Piwigo v13.4.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the User-Agent.
CVE-2022-37183 1 Piwigo 1 Piwigo 2024-08-03 6.1 Medium
Piwigo 12.3.0 is vulnerable to Cross Site Scripting (XSS) via /search/1940/created-monthly-list.
CVE-2022-32297 1 Piwigo 1 Piwigo 2024-08-03 7.5 High
Piwigo v12.2.0 was discovered to contain SQL injection vulnerability via the Search function.
CVE-2022-26266 1 Piwigo 1 Piwigo 2024-08-03 8.8 High
Piwigo v12.2.0 was discovered to contain a SQL injection vulnerability via pwg.users.php.
CVE-2022-26267 1 Piwigo 1 Piwigo 2024-08-03 7.5 High
Piwigo v12.2.0 was discovered to contain an information leak via the action parameter in /admin/maintenance_actions.php.
CVE-2022-24620 1 Piwigo 1 Piwigo 2024-08-03 5.4 Medium
Piwigo version 12.2.0 is vulnerable to stored cross-site scripting (XSS), which can lead to privilege escalation. In this way, admin can steal webmaster's cookies to get the webmaster's access.