Filtered by vendor Imagely Subscriptions
Filtered by product Nextgen Gallery Subscriptions
Total 24 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2018-1000172 1 Imagely 1 Nextgen Gallery 2024-09-17 N/A
Imagely NextGEN Gallery version 2.2.30 and earlier contains a Cross Site Scripting (XSS) vulnerability in Image Alt & Title Text. This attack appears to be exploitable via a victim viewing the image in the administrator page. This vulnerability appears to have been fixed in 2.2.45.
CVE-2023-3154 1 Imagely 1 Nextgen Gallery 2024-09-17 7.5 High
The WordPress Gallery Plugin WordPress plugin before 3.39 is vulnerable to PHAR Deserialization due to a lack of input parameter validation in the `gallery_edit` function, allowing an attacker to access arbitrary resources on the server.
CVE-2024-39627 1 Imagely 1 Nextgen Gallery 2024-09-11 5.9 Medium
Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Imagely NextGEN Gallery allows Stored XSS.This issue affects NextGEN Gallery: from n/a through 3.59.3.
CVE-2013-3684 1 Imagely 1 Nextgen Gallery 2024-08-06 9.8 Critical
NextGEN Gallery plugin before 1.9.13 for WordPress: ngggallery.php file upload
CVE-2013-0291 1 Imagely 1 Nextgen Gallery 2024-08-06 7.5 High
NextGEN Gallery Plugin for WordPress 1.9.10 and 1.9.11 has a Path Disclosure Vulnerability
CVE-2015-9538 1 Imagely 1 Nextgen Gallery 2024-08-06 6.5 Medium
The NextGEN Gallery plugin before 2.1.15 for WordPress allows ../ Directory Traversal in path selection.
CVE-2015-9537 1 Imagely 1 Nextgen Gallery 2024-08-06 5.4 Medium
The NextGEN Gallery plugin before 2.1.10 for WordPress has multiple XSS issues involving thumbnail_width, thumbnail_height, thumbwidth, thumbheight, wmXpos, and wmYpos, and template.
CVE-2015-9229 1 Imagely 1 Nextgen Gallery 2024-08-06 4.8 Medium
In the nggallery-manage-gallery page in the Photocrati NextGEN Gallery plugin 2.1.15 for WordPress, XSS is possible for remote authenticated administrators via the images[1][alttext] parameter.
CVE-2015-9228 1 Imagely 1 Nextgen Gallery 2024-08-06 N/A
In post-new.php in the Photocrati NextGEN Gallery plugin 2.1.10 for WordPress, unrestricted file upload is available via the name parameter, if a file extension is changed from .jpg to .php.
CVE-2015-1785 1 Imagely 1 Nextgen Gallery 2024-08-06 6.5 Medium
In nextgen-galery wordpress plugin before 2.0.77.3 there are two vulnerabilities which can allow an attacker to gain full access over the web application. The vulnerabilities lie in how the application validates user uploaded files and lack of security measures preventing unwanted HTTP requests.
CVE-2015-1784 1 Imagely 1 Nextgen Gallery 2024-08-06 8.8 High
In nextgen-galery wordpress plugin before 2.0.77.3 there are two vulnerabilities which can allow an attacker to gain full access over the web application. The vulnerabilities lie in how the application validates user uploaded files and lack of security measures preventing unwanted HTTP requests.
CVE-2016-10889 1 Imagely 1 Nextgen Gallery 2024-08-06 N/A
The nextgen-gallery plugin before 2.1.57 for WordPress has SQL injection via a gallery name.
CVE-2016-6565 1 Imagely 1 Nextgen Gallery 2024-08-06 N/A
The Imagely NextGen Gallery plugin for Wordpress prior to version 2.1.57 does not properly validate user input in the cssfile parameter of a HTTP POST request, which may allow an authenticated user to read arbitrary files from the server, or execute arbitrary code on the server in some circumstances (dependent on server configuration).
CVE-2018-7586 1 Imagely 1 Nextgen Gallery 2024-08-05 N/A
In the nextgen-gallery plugin before 2.2.50 for WordPress, gallery paths are not secured.
CVE-2019-14314 1 Imagely 1 Nextgen Gallery 2024-08-05 N/A
A SQL injection vulnerability exists in the Imagely NextGEN Gallery plugin before 3.2.11 for WordPress. Successful exploitation of this vulnerability would allow a remote attacker to execute arbitrary SQL commands on the affected system via modules/nextgen_gallery_display/package.module.nextgen_gallery_display.php.
CVE-2020-35943 1 Imagely 1 Nextgen Gallery 2024-08-04 6.5 Medium
A Cross-Site Request Forgery (CSRF) issue in the NextGEN Gallery plugin before 3.5.0 for WordPress allows File Upload. (It is possible to bypass CSRF protection by simply not including a nonce parameter.)
CVE-2020-35942 1 Imagely 1 Nextgen Gallery 2024-08-04 8.8 High
A Cross-Site Request Forgery (CSRF) issue in the NextGEN Gallery plugin before 3.5.0 for WordPress allows File Upload and Local File Inclusion via settings modification, leading to Remote Code Execution and XSS. (It is possible to bypass CSRF protection by simply not including a nonce parameter.)
CVE-2021-24293 1 Imagely 1 Nextgen Gallery 2024-08-03 6.1 Medium
In the eCommerce module of the NextGEN Gallery Pro WordPress plugin before 3.1.11, there is an action to call get_cart_items via photocrati_ajax , after that the settings[shipping_address][name] is able to inject malicious javascript.
CVE-2022-38468 1 Imagely 1 Nextgen Gallery 2024-08-03 4.3 Medium
Cross-Site Request Forgery (CSRF) vulnerability in Imagely WordPress Gallery Plugin – NextGEN Gallery plugin <= 3.28 leading to thumbnail alteration.
CVE-2023-48328 1 Imagely 1 Nextgen Gallery 2024-08-02 4.3 Medium
Cross-Site Request Forgery (CSRF) vulnerability in Imagely WordPress Gallery Plugin – NextGEN Gallery allows Cross Site Request Forgery.This issue affects WordPress Gallery Plugin – NextGEN Gallery: from n/a through 3.37.