Vulnerabilities > 10Web > Photo Gallery

DATE CVE VULNERABILITY TITLE RISK
2024-02-05 CVE-2024-0221 Path Traversal vulnerability in 10Web Photo Gallery
The Photo Gallery by 10Web – Mobile-Friendly Image Gallery plugin for WordPress is vulnerable to Directory Traversal in all versions up to, and including, 1.8.19 via the rename_item function.
network
low complexity
10web CWE-22
7.2
2024-01-11 CVE-2023-6924 Cross-site Scripting vulnerability in 10Web Photo Gallery
The Photo Gallery by 10Web plugin for WordPress is vulnerable to Stored Cross-Site Scripting via widgets in versions up to, and including, 1.8.18 due to insufficient input sanitization and output escaping on user supplied attributes.
network
low complexity
10web CWE-79
4.8
2023-06-07 CVE-2021-46889 Cross-site Scripting vulnerability in 10Web Photo Gallery
The 10Web Photo Gallery plugin through 1.5.69 for WordPress allows XSS via theme_id for bwg_frontend_data.
network
low complexity
10web CWE-79
6.1
2023-04-17 CVE-2023-1427 Unspecified vulnerability in 10Web Photo Gallery
- The Photo Gallery by 10Web WordPress plugin before 1.8.15 did not ensure that uploaded files are kept inside its uploads folder, allowing high privilege users to put images anywhere in the filesystem via a path traversal vector.
network
low complexity
10web
4.9
2022-12-19 CVE-2022-4058 Unspecified vulnerability in 10Web Photo Gallery
The Photo Gallery by 10Web WordPress plugin before 1.8.3 does not validate and escape some parameters before outputting them back in in JS code later on in another page, which could lead to Stored XSS issue when an attacker makes a logged in admin open a malicious URL or page under their control.
network
low complexity
10web
5.4
2022-06-08 CVE-2022-1394 Cross-site Scripting vulnerability in 10Web Photo Gallery
The Photo Gallery by 10Web WordPress plugin before 1.6.4 does not properly validate and escape some of its settings, which could allow high privilege users such as admin to perform Cross-Site Scripting attacks when unfiltered_html is disallowed
network
10web CWE-79
3.5
2022-05-02 CVE-2022-1281 SQL Injection vulnerability in 10Web Photo Gallery
The Photo Gallery WordPress plugin through 1.6.3 does not properly escape the $_POST['filter_tag'] parameter, which is appended to an SQL query, making SQL Injection attacks possible.
network
low complexity
10web CWE-89
7.5
2022-05-02 CVE-2022-1282 Cross-site Scripting vulnerability in 10Web Photo Gallery
The Photo Gallery by 10Web WordPress plugin before 1.6.3 does not properly sanitize the $_GET['image_url'] variable, which is reflected back to the users when executing the editimage_bwg AJAX action.
network
10web CWE-79
4.3
2022-03-14 CVE-2022-0169 SQL Injection vulnerability in 10Web Photo Gallery
The Photo Gallery by 10Web WordPress plugin before 1.6.0 does not validate and escape the bwg_tag_id_bwg_thumbnails_0 parameter before using it in a SQL statement via the bwg_frontend_data AJAX action (available to unauthenticated and authenticated users), leading to an unauthenticated SQL injection
network
low complexity
10web CWE-89
7.5
2021-12-06 CVE-2021-25041 Cross-site Scripting vulnerability in 10Web Photo Gallery
The Photo Gallery by 10Web WordPress plugin before 1.5.68 is vulnerable to Reflected Cross-Site Scripting (XSS) issues via the bwg_album_breadcrumb_0 and shortcode_id GET parameters passed to the bwg_frontend_data AJAX action
network
10web CWE-79
4.3