Vulnerabilities (CVE)

Filtered by vendor Piwigo Subscribe
Filtered by product Piwigo
Total 88 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-19213 1 Piwigo 1 Piwigo 2024-02-28 7.5 HIGH 9.8 CRITICAL
SQL Injection vulnerability in cat_move.php in piwigo v2.9.5, via the selection parameter to move_categories.
CVE-2022-26267 1 Piwigo 1 Piwigo 2024-02-28 5.0 MEDIUM 7.5 HIGH
Piwigo v12.2.0 was discovered to contain an information leak via the action parameter in /admin/maintenance_actions.php.
CVE-2020-19217 1 Piwigo 1 Piwigo 2024-02-28 6.5 MEDIUM 8.8 HIGH
SQL Injection vulnerability in admin/batch_manager.php in piwigo v2.9.5, via the filter_category parameter to admin.php?page=batch_manager.
CVE-2022-24620 1 Piwigo 1 Piwigo 2024-02-28 3.5 LOW 5.4 MEDIUM
Piwigo version 12.2.0 is vulnerable to stored cross-site scripting (XSS), which can lead to privilege escalation. In this way, admin can steal webmaster's cookies to get the webmaster's access.
CVE-2021-40882 1 Piwigo 1 Piwigo 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
A Cross Site Scripting (XSS) vulnerability exists in Piwigo 11.5.0 via the system album name and description of the location.
CVE-2016-3735 1 Piwigo 1 Piwigo 2024-02-28 6.8 MEDIUM 8.1 HIGH
Piwigo is image gallery software written in PHP. When a criteria is not met on a host, piwigo defaults to usingmt_rand in order to generate password reset tokens. mt_rand output can be predicted after recovering the seed used to generate it. This low an unauthenticated attacker to take over an account providing they know an administrators email address in order to be able to request password reset.
CVE-2021-40313 1 Piwigo 1 Piwigo 2024-02-28 6.5 MEDIUM 8.8 HIGH
Piwigo v11.5 was discovered to contain a SQL injection vulnerability via the parameter pwg_token in /admin/batch_manager_global.php.
CVE-2020-22148 1 Piwigo 1 Piwigo 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
A stored cross site scripting (XSS) vulnerability in /admin.php?page=tags of Piwigo 2.10.1 allows attackers to execute arbitrary web scripts or HTML.
CVE-2021-27973 1 Piwigo 1 Piwigo 2024-02-28 6.5 MEDIUM 7.2 HIGH
SQL injection exists in Piwigo before 11.4.0 via the language parameter to admin.php?page=languages.
CVE-2020-22150 1 Piwigo 1 Piwigo 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
A cross site scripting (XSS) vulnerability in /admin.php?page=permalinks of Piwigo 2.10.1 allows attackers to execute arbitrary web scripts or HTML.
CVE-2021-32615 1 Piwigo 1 Piwigo 2024-02-28 7.5 HIGH 9.8 CRITICAL
Piwigo 11.4.0 allows admin/user_list_backend.php order[0][dir] SQL Injection.
CVE-2020-9468 1 Piwigo 1 Piwigo 2024-02-28 4.0 MEDIUM 4.3 MEDIUM
The Community plugin 2.9.e-beta for Piwigo allows users to set image information on images in albums for which they do not have permission, by manipulating the image_id parameter.
CVE-2020-9467 1 Piwigo 1 Piwigo 2024-02-28 3.5 LOW 5.4 MEDIUM
Piwigo 2.10.1 has stored XSS via the file parameter in a /ws.php request because of the pwg.images.setInfo function.
CVE-2012-4525 1 Piwigo 1 Piwigo 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
piwigo has XSS in password.php
CVE-2020-8089 1 Piwigo 1 Piwigo 2024-02-28 3.5 LOW 5.4 MEDIUM
Piwigo 2.10.1 is affected by stored XSS via the Group Name Field to the group_list page.
CVE-2012-4526 1 Piwigo 1 Piwigo 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
piwigo has XSS in password.php (incomplete fix for CVE-2012-4525)
CVE-2019-13364 1 Piwigo 1 Piwigo 2024-02-28 6.8 MEDIUM 9.6 CRITICAL
admin.php?page=account_billing in Piwigo 2.9.5 has XSS via the vat_number, billing_name, company, or billing_address parameter. This is exploitable via CSRF.
CVE-2019-13363 1 Piwigo 1 Piwigo 2024-02-28 6.8 MEDIUM 9.6 CRITICAL
admin.php?page=notification_by_mail in Piwigo 2.9.5 has XSS via the nbm_send_html_mail, nbm_send_mail_as, nbm_send_detailed_content, nbm_complementary_mail_content, nbm_send_recent_post_dates, or param_submit parameter. This is exploitable via CSRF.
CVE-2018-7723 1 Piwigo 1 Piwigo 2024-02-28 3.5 LOW 5.4 MEDIUM
The management panel in Piwigo 2.9.3 has stored XSS via the virtual_name parameter in a /admin.php?page=cat_list request, a different issue than CVE-2017-9836. CSRF exploitation, related to CVE-2017-10681, may be possible.
CVE-2014-4613 1 Piwigo 1 Piwigo 2024-02-28 4.3 MEDIUM 6.5 MEDIUM
Cross-site request forgery (CSRF) vulnerability in the administration panel in Piwigo before 2.6.2 allows remote attackers to hijack the authentication of administrators for requests that add users via a pwg.users.add action in a request to ws.php.