Vulnerabilities (CVE)

Filtered by vendor Piwigo Subscribe
Total 96 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-17775 1 Piwigo 1 Piwigo 2024-02-04 4.3 MEDIUM 6.1 MEDIUM
Piwigo 2.9.2 has XSS via the name parameter in an admin.php?page=album-3-properties request.
CVE-2017-10682 1 Piwigo 1 Piwigo 2024-02-04 7.5 HIGH 9.8 CRITICAL
SQL injection vulnerability in the administrative backend in Piwigo through 2.9.1 allows remote users to execute arbitrary SQL commands via the cat_false or cat_true parameter in the comments or status page to cat_options.php.
CVE-2017-17827 1 Piwigo 1 Piwigo 2024-02-04 6.8 MEDIUM 8.8 HIGH
Piwigo 2.9.2 is vulnerable to Cross-Site Request Forgery via /admin.php?page=configuration&section=main or /admin.php?page=batch_manager&mode=unit. An attacker can exploit this to coerce an admin user into performing unintended actions.
CVE-2017-9464 1 Piwigo 1 Piwigo 2024-02-04 5.8 MEDIUM 6.1 MEDIUM
An open redirect vulnerability is present in Piwigo 2.9 and probably prior versions, allowing remote attackers to redirect users to arbitrary web sites and conduct phishing attacks. The identification.php component is affected by this issue: the "redirect" parameter is not validated.
CVE-2017-17774 1 Piwigo 1 Piwigo 2024-02-04 6.8 MEDIUM 8.8 HIGH
admin/configuration.php in Piwigo 2.9.2 has CSRF.
CVE-2017-17823 1 Piwigo 1 Piwigo 2024-02-04 4.0 MEDIUM 4.9 MEDIUM
The Configuration component of Piwigo 2.9.2 is vulnerable to SQL Injection via the admin/configuration.php order_by array parameter. An attacker can exploit this to gain access to the data in a connected MySQL database.
CVE-2017-10681 1 Piwigo 1 Piwigo 2024-02-04 6.8 MEDIUM 8.8 HIGH
Cross-site request forgery (CSRF) vulnerability in Piwigo through 2.9.1 allows remote attackers to hijack the authentication of users for requests to unlock albums via a crafted request.
CVE-2017-9463 1 Piwigo 1 Piwigo 2024-02-04 4.0 MEDIUM 6.5 MEDIUM
The application Piwigo is affected by a SQL injection vulnerability in version 2.9.0 and possibly prior. This vulnerability allows remote authenticated attackers to obtain information in the context of the user used by the application to retrieve data from the database. The user_list_backend.php component is affected: values of the iDisplayStart & iDisplayLength parameters are not sanitized; these are used to construct a SQL query and retrieve a list of registered users into the application.
CVE-2017-17824 1 Piwigo 1 Piwigo 2024-02-04 4.0 MEDIUM 4.9 MEDIUM
The Batch Manager component of Piwigo 2.9.2 is vulnerable to SQL Injection via the admin/batch_manager_unit.php element_ids parameter in unit mode. An attacker can exploit this to gain access to the data in a connected MySQL database.
CVE-2017-10678 1 Piwigo 1 Piwigo 2024-02-04 6.8 MEDIUM 8.8 HIGH
Cross-site request forgery (CSRF) vulnerability in Piwigo through 2.9.1 allows remote attackers to hijack the authentication of users for requests to delete permalinks via a crafted request.
CVE-2017-9836 1 Piwigo 1 Piwigo 2024-02-04 3.5 LOW 4.8 MEDIUM
Cross-site scripting (XSS) vulnerability in Piwigo 2.9.1 allows remote authenticated administrators to inject arbitrary web script or HTML via the virtual_name parameter to /admin.php (i.e., creating a virtual album).
CVE-2016-10514 1 Piwigo 1 Piwigo 2024-02-04 4.3 MEDIUM 6.5 MEDIUM
url_check_format in include/functions.inc.php in Piwigo before 2.8.3 allows remote attackers to bypass intended access restrictions via a URL that contains a " character, or a URL beginning with a substring other than the http:// or https:// substring.
CVE-2016-10513 1 Piwigo 1 Piwigo 2024-02-04 4.3 MEDIUM 6.1 MEDIUM
Cross Site Scripting (XSS) exists in Piwigo before 2.8.3 via a crafted search expression to include/functions_search.inc.php.
CVE-2016-10083 1 Piwigo 1 Piwigo 2024-02-04 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting (XSS) vulnerability in admin/plugin.php in Piwigo through 2.8.3 allows remote attackers to inject arbitrary web script or HTML via a crafted filename that is mishandled in a certain error case.
CVE-2017-5608 1 Piwigo 1 Piwigo 2024-02-04 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting (XSS) vulnerability in the image upload function in Piwigo before 2.8.6 allows remote attackers to inject arbitrary web script or HTML via a crafted image filename.
CVE-2016-10084 1 Piwigo 1 Piwigo 2024-02-04 6.5 MEDIUM 7.2 HIGH
admin/batch_manager.php in Piwigo through 2.8.3 allows remote authenticated administrators to conduct File Inclusion attacks via the $page['tab'] variable (aka the mode parameter).
CVE-2016-10105 1 Piwigo 1 Piwigo 2024-02-04 7.5 HIGH 9.8 CRITICAL
admin/plugin.php in Piwigo through 2.8.3 doesn't validate the sections variable while using it to include files. This can cause information disclosure and code execution if it contains a .. sequence.
CVE-2016-9751 1 Piwigo 1 Piwigo 2024-02-04 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting (XSS) vulnerability in the search results front end in Piwigo 2.8.3 allows remote attackers to inject arbitrary web script or HTML via the search parameter.
CVE-2016-10085 1 Piwigo 1 Piwigo 2024-02-04 6.5 MEDIUM 7.2 HIGH
admin/languages.php in Piwigo through 2.8.3 allows remote authenticated administrators to conduct File Inclusion attacks via the tab parameter.
CVE-2015-1517 1 Piwigo 1 Piwigo 2024-02-04 6.0 MEDIUM N/A
SQL injection vulnerability in Piwigo before 2.7.4, when all filters are activated, allows remote authenticated users to execute arbitrary SQL commands via the filter_level parameter in a "Refresh photo set" action in the batch_manager page to admin.php.