RSS   Podatności dla 'Piwigo'   RSS

2022-06-14
 
CVE-2021-40678

CWE-79
 

 
In Piwigo 11.5.0, there exists a persistent cross-site scripting in the single mode function through /admin.php?page=batch_manager&mode=unit.

 
2022-05-26
 
CVE-2021-40317

CWE-89
 

 
Piwigo 11.5.0 is affected by a SQL injection vulnerability via admin.php and the id parameter.

 
2022-05-06
 
CVE-2020-19212

CWE-89
 

 
SQL Injection vulnerability in admin/group_list.php in piwigo v2.9.5, via the group parameter to delete.

 
 
CVE-2020-19213

CWE-89
 

 
SQL Injection vulnerability in cat_move.php in piwigo v2.9.5, via the selection parameter to move_categories.

 
 
CVE-2020-19215

CWE-89
 

 
SQL Injection vulnerability in admin/user_perm.php in piwigo v2.9.5, via the cat_false parameter to admin.php?page=user_perm.

 
 
CVE-2020-19216

CWE-89
 

 
SQL Injection vulnerability in admin/user_perm.php in piwigo v2.9.5, via the cat_false parameter to admin.php?page=group_perm.

 
 
CVE-2020-19217

CWE-89
 

 
SQL Injection vulnerability in admin/batch_manager.php in piwigo v2.9.5, via the filter_category parameter to admin.php?page=batch_manager.

 
2022-02-24
 
CVE-2022-24620

CWE-79
 

 
Piwigo version 12.2.0 is vulnerable to stored cross-site scripting (XSS), which can lead to privilege escalation. In this way, admin can steal webmaster's cookies to get the webmaster's access.

 
2022-02-10
 
CVE-2021-45357

CWE-79
 

 
Cross Site Scripting (XSS) vulnerability exists in Piwigo 12.x via the pwg_activity function in include/functions.inc.php.

 
2022-01-28
 
CVE-2016-3735

CWE-335
 

 
Piwigo is image gallery software written in PHP. When a criteria is not met on a host, piwigo defaults to usingmt_rand in order to generate password reset tokens. mt_rand output can be predicted after recovering the seed used to generate it. This low an unauthenticated attacker to take over an account providing they know an administrators email address in order to be able to request password reset.

 


Copyright 2024, cxsecurity.com

 

Back to Top