Vulnerabilities (CVE)

Filtered by vendor Piwigo Subscribe
Total 96 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-40678 1 Piwigo 1 Piwigo 2024-02-04 3.5 LOW 5.4 MEDIUM
In Piwigo 11.5.0, there exists a persistent cross-site scripting in the single mode function through /admin.php?page=batch_manager&mode=unit.
CVE-2020-19212 1 Piwigo 1 Piwigo 2024-02-04 4.0 MEDIUM 4.9 MEDIUM
SQL Injection vulnerability in admin/group_list.php in piwigo v2.9.5, via the group parameter to delete.
CVE-2020-19217 1 Piwigo 1 Piwigo 2024-02-04 6.5 MEDIUM 8.8 HIGH
SQL Injection vulnerability in admin/batch_manager.php in piwigo v2.9.5, via the filter_category parameter to admin.php?page=batch_manager.
CVE-2021-40313 1 Piwigo 1 Piwigo 2024-02-04 6.5 MEDIUM 8.8 HIGH
Piwigo v11.5 was discovered to contain a SQL injection vulnerability via the parameter pwg_token in /admin/batch_manager_global.php.
CVE-2016-3735 1 Piwigo 1 Piwigo 2024-02-04 6.8 MEDIUM 8.1 HIGH
Piwigo is image gallery software written in PHP. When a criteria is not met on a host, piwigo defaults to usingmt_rand in order to generate password reset tokens. mt_rand output can be predicted after recovering the seed used to generate it. This low an unauthenticated attacker to take over an account providing they know an administrators email address in order to be able to request password reset.
CVE-2021-40882 1 Piwigo 1 Piwigo 2024-02-04 4.3 MEDIUM 6.1 MEDIUM
A Cross Site Scripting (XSS) vulnerability exists in Piwigo 11.5.0 via the system album name and description of the location.
CVE-2021-31783 1 Piwigo 1 Localfiles Editor 2024-02-04 5.0 MEDIUM 7.5 HIGH
show_default.php in the LocalFilesEditor extension before 11.4.0.1 for Piwigo allows Local File Inclusion because the file parameter is not validated with a proper regular-expression check.
CVE-2021-32615 1 Piwigo 1 Piwigo 2024-02-04 7.5 HIGH 9.8 CRITICAL
Piwigo 11.4.0 allows admin/user_list_backend.php order[0][dir] SQL Injection.
CVE-2020-22150 1 Piwigo 1 Piwigo 2024-02-04 4.3 MEDIUM 6.1 MEDIUM
A cross site scripting (XSS) vulnerability in /admin.php?page=permalinks of Piwigo 2.10.1 allows attackers to execute arbitrary web scripts or HTML.
CVE-2020-22148 1 Piwigo 1 Piwigo 2024-02-04 4.3 MEDIUM 6.1 MEDIUM
A stored cross site scripting (XSS) vulnerability in /admin.php?page=tags of Piwigo 2.10.1 allows attackers to execute arbitrary web scripts or HTML.
CVE-2021-27973 1 Piwigo 1 Piwigo 2024-02-04 6.5 MEDIUM 7.2 HIGH
SQL injection exists in Piwigo before 11.4.0 via the language parameter to admin.php?page=languages.
CVE-2014-8937 1 Piwigo 1 Lexiglot 2024-02-04 5.0 MEDIUM 7.5 HIGH
Lexiglot through 2014-11-20 allows denial of service because api/update.php launches svn update operations that use a great deal of resources.
CVE-2014-8938 1 Piwigo 1 Lexiglot 2024-02-04 2.1 LOW 7.8 HIGH
Lexiglot through 2014-11-20 allows local users to obtain sensitive information by listing a process because the username and password are on the command line.
CVE-2020-9467 1 Piwigo 1 Piwigo 2024-02-04 3.5 LOW 5.4 MEDIUM
Piwigo 2.10.1 has stored XSS via the file parameter in a /ws.php request because of the pwg.images.setInfo function.
CVE-2014-8945 1 Piwigo 1 Lexiglot 2024-02-04 7.5 HIGH 9.8 CRITICAL
admin.php?page=projects in Lexiglot through 2014-11-20 allows command injection via username and password fields.
CVE-2014-8940 1 Piwigo 1 Lexiglot 2024-02-04 5.0 MEDIUM 5.3 MEDIUM
Lexiglot through 2014-11-20 allows remote attackers to obtain sensitive information (names and details of projects) by visiting the /update.log URI.
CVE-2014-8943 1 Piwigo 1 Lexiglot 2024-02-04 6.5 MEDIUM 8.8 HIGH
Lexiglot through 2014-11-20 allows SSRF via the admin.php?page=projects svn_url parameter.
CVE-2014-8939 1 Piwigo 1 Lexiglot 2024-02-04 4.3 MEDIUM 5.3 MEDIUM
Lexiglot through 2014-11-20 allows remote attackers to obtain sensitive information (full path) via an include/smarty/plugins/modifier.date_format.php request if PHP has a non-recommended configuration that produces warning messages.
CVE-2014-8942 1 Piwigo 1 Lexiglot 2024-02-04 6.8 MEDIUM 8.8 HIGH
Lexiglot through 2014-11-20 allows CSRF.
CVE-2014-8941 1 Piwigo 1 Lexiglot 2024-02-04 7.5 HIGH 9.8 CRITICAL
Lexiglot through 2014-11-20 allows SQL injection via an admin.php?page=users&from_id= or admin.php?page=history&limit= URI.