Filtered by vendor Piwigo Subscriptions
Total 99 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2023-44393 1 Piwigo 1 Piwigo 2024-09-19 9.3 Critical
Piwigo is an open source photo gallery application. Prior to version 14.0.0beta4, a reflected cross-site scripting (XSS) vulnerability is in the` /admin.php?page=plugins&tab=new&installstatus=ok&plugin_id=[here]` page. This vulnerability can be exploited by an attacker to inject malicious HTML and JS code into the HTML page, which could then be executed by admin users when they visit the URL with the payload. The vulnerability is caused by the insecure injection of the `plugin_id` value from the URL into the HTML page. An attacker can exploit this vulnerability by crafting a malicious URL that contains a specially crafted `plugin_id` value. When a victim who is logged in as an administrator visits this URL, the malicious code will be injected into the HTML page and executed. This vulnerability can be exploited by any attacker who has access to a malicious URL. However, only users who are logged in as administrators are affected. This is because the vulnerability is only present on the `/admin.php?page=plugins&tab=new&installstatus=ok&plugin_id=[here]` page, which is only accessible to administrators. Version 14.0.0.beta4 contains a patch for this issue.
CVE-2013-1469 1 Piwigo 1 Piwigo 2024-09-17 N/A
Directory traversal vulnerability in install.php in Piwigo before 2.4.7 allows remote attackers to read and delete arbitrary files via a .. (dot dot) in the dl parameter.
CVE-2016-10514 1 Piwigo 1 Piwigo 2024-09-17 N/A
url_check_format in include/functions.inc.php in Piwigo before 2.8.3 allows remote attackers to bypass intended access restrictions via a URL that contains a " character, or a URL beginning with a substring other than the http:// or https:// substring.
CVE-2017-9452 1 Piwigo 1 Piwigo 2024-09-17 N/A
Cross-site scripting (XSS) vulnerability in admin.php in Piwigo 2.9.0 and earlier allows remote attackers to inject arbitrary web script or HTML via the page parameter.
CVE-2010-1707 1 Piwigo 1 Piwigo 2024-09-16 N/A
Multiple cross-site scripting (XSS) vulnerabilities in register.php in Piwigo 2.0.9 and earlier allow remote attackers to inject arbitrary web script or HTML via the (1) login and (2) mail_address parameters.
CVE-2011-3790 1 Piwigo 1 Piwigo 2024-09-16 N/A
Piwigo 2.1.5 allows remote attackers to obtain sensitive information via a direct request to a .php file, which reveals the installation path in an error message, as demonstrated by tools/metadata.php and certain other files.
CVE-2009-4039 1 Piwigo 1 Piwigo 2024-09-16 N/A
Cross-site scripting (XSS) vulnerability in Piwigo before 2.0.6 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
CVE-2017-9836 1 Piwigo 1 Piwigo 2024-09-16 N/A
Cross-site scripting (XSS) vulnerability in Piwigo 2.9.1 allows remote authenticated administrators to inject arbitrary web script or HTML via the virtual_name parameter to /admin.php (i.e., creating a virtual album).
CVE-2016-10513 1 Piwigo 1 Piwigo 2024-09-16 N/A
Cross Site Scripting (XSS) exists in Piwigo before 2.8.3 via a crafted search expression to include/functions_search.inc.php.
CVE-2013-1468 1 Piwigo 1 Piwigo 2024-09-16 N/A
Cross-site request forgery (CSRF) vulnerability in the LocalFiles Editor plugin in Piwigo before 2.4.7 allows remote attackers to hijack the authentication of administrators for requests that create arbitrary PHP files via unspecified vectors.
CVE-2009-2933 1 Piwigo 1 Piwigo 2024-08-07 N/A
SQL injection vulnerability in comments.php in Piwigo before 2.0.3 allows remote attackers to execute arbitrary SQL commands via the items_number parameter.
CVE-2012-4526 1 Piwigo 1 Piwigo 2024-08-06 6.1 Medium
piwigo has XSS in password.php (incomplete fix for CVE-2012-4525)
CVE-2012-4525 1 Piwigo 1 Piwigo 2024-08-06 6.1 Medium
piwigo has XSS in password.php
CVE-2012-2209 1 Piwigo 1 Piwigo 2024-08-06 N/A
Multiple cross-site scripting (XSS) vulnerabilities in admin.php in Piwigo before 2.3.4 allow remote attackers to inject arbitrary web script or HTML via the (1) section parameter in the configuration module, (2) installstatus parameter in the languages_new module, or (3) theme parameter in the theme module.
CVE-2012-2208 1 Piwigo 1 Piwigo 2024-08-06 N/A
Directory traversal vulnerability in upgrade.php in Piwigo before 2.3.4 allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the language parameter.
CVE-2014-125053 1 Piwigo 1 Guestbook 2024-08-06 5.5 Medium
A vulnerability was found in Piwigo-Guest-Book up to 1.3.0. It has been declared as critical. This vulnerability affects unknown code of the file include/guestbook.inc.php of the component Navigation Bar. The manipulation of the argument start leads to sql injection. Upgrading to version 1.3.1 is able to address this issue. The patch is identified as 0cdd1c388edf15089c3a7541cefe7756e560581d. It is recommended to upgrade the affected component. VDB-217582 is the identifier assigned to this vulnerability.
CVE-2014-9115 1 Piwigo 1 Piwigo 2024-08-06 N/A
SQL injection vulnerability in the rate_picture function in include/functions_rate.inc.php in Piwigo before 2.5.5, 2.6.x before 2.6.4, and 2.7.x before 2.7.2 allows remote attackers to execute arbitrary SQL commands via the rate parameter to picture.php, related to an improper data type in a comparison of a non-numeric value that begins with a digit.
CVE-2014-8942 1 Piwigo 1 Lexiglot 2024-08-06 8.8 High
Lexiglot through 2014-11-20 allows CSRF.
CVE-2014-8938 1 Piwigo 1 Lexiglot 2024-08-06 7.8 High
Lexiglot through 2014-11-20 allows local users to obtain sensitive information by listing a process because the username and password are on the command line.
CVE-2014-8943 1 Piwigo 1 Lexiglot 2024-08-06 8.8 High
Lexiglot through 2014-11-20 allows SSRF via the admin.php?page=projects svn_url parameter.