Vulnerabilities (CVE)

Filtered by vendor Piwigo Subscribe
Filtered by product Piwigo
Total 85 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2016-10514 1 Piwigo 1 Piwigo 2024-02-04 4.3 MEDIUM 6.5 MEDIUM
url_check_format in include/functions.inc.php in Piwigo before 2.8.3 allows remote attackers to bypass intended access restrictions via a URL that contains a " character, or a URL beginning with a substring other than the http:// or https:// substring.
CVE-2016-10513 1 Piwigo 1 Piwigo 2024-02-04 4.3 MEDIUM 6.1 MEDIUM
Cross Site Scripting (XSS) exists in Piwigo before 2.8.3 via a crafted search expression to include/functions_search.inc.php.
CVE-2016-10083 1 Piwigo 1 Piwigo 2024-02-04 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting (XSS) vulnerability in admin/plugin.php in Piwigo through 2.8.3 allows remote attackers to inject arbitrary web script or HTML via a crafted filename that is mishandled in a certain error case.
CVE-2017-5608 1 Piwigo 1 Piwigo 2024-02-04 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting (XSS) vulnerability in the image upload function in Piwigo before 2.8.6 allows remote attackers to inject arbitrary web script or HTML via a crafted image filename.
CVE-2016-10084 1 Piwigo 1 Piwigo 2024-02-04 6.5 MEDIUM 7.2 HIGH
admin/batch_manager.php in Piwigo through 2.8.3 allows remote authenticated administrators to conduct File Inclusion attacks via the $page['tab'] variable (aka the mode parameter).
CVE-2016-10105 1 Piwigo 1 Piwigo 2024-02-04 7.5 HIGH 9.8 CRITICAL
admin/plugin.php in Piwigo through 2.8.3 doesn't validate the sections variable while using it to include files. This can cause information disclosure and code execution if it contains a .. sequence.
CVE-2016-9751 1 Piwigo 1 Piwigo 2024-02-04 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting (XSS) vulnerability in the search results front end in Piwigo 2.8.3 allows remote attackers to inject arbitrary web script or HTML via the search parameter.
CVE-2016-10085 1 Piwigo 1 Piwigo 2024-02-04 6.5 MEDIUM 7.2 HIGH
admin/languages.php in Piwigo through 2.8.3 allows remote authenticated administrators to conduct File Inclusion attacks via the tab parameter.
CVE-2015-1517 1 Piwigo 1 Piwigo 2024-02-04 6.0 MEDIUM N/A
SQL injection vulnerability in Piwigo before 2.7.4, when all filters are activated, allows remote authenticated users to execute arbitrary SQL commands via the filter_level parameter in a "Refresh photo set" action in the batch_manager page to admin.php.
CVE-2014-1980 1 Piwigo 1 Piwigo 2024-02-04 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in include/functions_metadata.inc.php in Piwigo before 2.4.6 allows remote attackers to inject arbitrary web script or HTML via the Make field in IPTC Exif metadata within an image uploaded to the Community plugin.
CVE-2015-1441 1 Piwigo 1 Piwigo 2024-02-04 7.5 HIGH N/A
SQL injection vulnerability in Piwigo before 2.5.6, 2.6.x before 2.6.5, and 2.7.x before 2.7.3 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
CVE-2014-4649 1 Piwigo 1 Piwigo 2024-02-04 6.5 MEDIUM N/A
SQL injection vulnerability in the photo-edit subsystem in Piwigo 2.6.x and 2.7.x before 2.7.0beta2 allows remote authenticated administrators to execute arbitrary SQL commands via the associate[] field.
CVE-2014-3900 1 Piwigo 1 Piwigo 2024-02-04 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in admin/picture_modify.php in the photo-edit subsystem in Piwigo 2.6.3 and earlier allows remote attackers to inject arbitrary web script or HTML via the associate[] field, a different vulnerability than CVE-2014-4649.
CVE-2014-4648 1 Piwigo 1 Piwigo 2024-02-04 10.0 HIGH N/A
Unspecified vulnerability in Piwigo before 2.6.3 has unknown impact and attack vectors, related to a "security failure."
CVE-2015-2034 1 Piwigo 1 Piwigo 2024-02-04 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in the administrative backend in Piwigo before 2.7.4 allows remote attackers to inject arbitrary web script or HTML via the page parameter to admin.php.
CVE-2014-9115 1 Piwigo 1 Piwigo 2024-02-04 7.5 HIGH N/A
SQL injection vulnerability in the rate_picture function in include/functions_rate.inc.php in Piwigo before 2.5.5, 2.6.x before 2.6.4, and 2.7.x before 2.7.2 allows remote attackers to execute arbitrary SQL commands via the rate parameter to picture.php, related to an improper data type in a comparison of a non-numeric value that begins with a digit.
CVE-2015-2035 1 Piwigo 1 Piwigo 2024-02-04 6.5 MEDIUM N/A
SQL injection vulnerability in the administrative backend in Piwigo before 2.7.4 allows remote administrators to execute arbitrary SQL commands via the user parameter in the history page to admin.php.
CVE-2014-4614 1 Piwigo 1 Piwigo 2024-02-04 6.8 MEDIUM N/A
Multiple cross-site request forgery (CSRF) vulnerabilities in Piwigo before 2.6.2 allow remote attackers to hijack the authentication of administrators for requests that use the (1) pwg.groups.addUser, (2) pwg.groups.deleteUser, (3) pwg.groups.setInfo, (4) pwg.users.setInfo, (5) pwg.permissions.add, or (6) pwg.permissions.remove method.
CVE-2012-2209 1 Piwigo 1 Piwigo 2024-02-04 4.3 MEDIUM N/A
Multiple cross-site scripting (XSS) vulnerabilities in admin.php in Piwigo before 2.3.4 allow remote attackers to inject arbitrary web script or HTML via the (1) section parameter in the configuration module, (2) installstatus parameter in the languages_new module, or (3) theme parameter in the theme module.
CVE-2013-1468 1 Piwigo 1 Piwigo 2024-02-04 7.6 HIGH N/A
Cross-site request forgery (CSRF) vulnerability in the LocalFiles Editor plugin in Piwigo before 2.4.7 allows remote attackers to hijack the authentication of administrators for requests that create arbitrary PHP files via unspecified vectors.