Vulnerabilities > 10Web > Photo Gallery > 1.1.11

DATE CVE VULNERABILITY TITLE RISK
2019-08-09 CVE-2019-14797 Cross-site Scripting vulnerability in 10Web Photo Gallery
The 10Web Photo Gallery plugin before 1.5.23 for WordPress has authenticated stored XSS.
network
10web CWE-79
3.5
2019-07-30 CVE-2019-14313 SQL Injection vulnerability in 10Web Photo Gallery
A SQL injection vulnerability exists in the 10Web Photo Gallery plugin before 1.5.31 for WordPress.
network
low complexity
10web CWE-89
critical
9.8
2018-02-19 CVE-2015-2324 Cross-site Scripting vulnerability in 10Web Photo Gallery
Cross-site scripting (XSS) vulnerability in the filemanager in the Photo Gallery plugin before 1.2.13 for WordPress allows remote authenticated users with edit permission to inject arbitrary web script or HTML via unspecified vectors.
network
10web CWE-79
3.5
2017-08-21 CVE-2017-12977 SQL Injection vulnerability in 10Web Photo Gallery
The Web-Dorado "Photo Gallery by WD - Responsive Photo Gallery" plugin before 1.3.51 for WordPress has a SQL injection vulnerability related to bwg_edit_tag() in photo-gallery.php and edit_tag() in admin/controllers/BWGControllerTags_bwg.php.
network
low complexity
10web CWE-89
6.5
2015-02-02 CVE-2015-1393 SQL Injection vulnerability in 10Web Photo Gallery
SQL injection vulnerability in the Photo Gallery plugin before 1.2.11 for WordPress allows remote authenticated users to execute arbitrary SQL commands via the asc_or_desc parameter in a create gallery request in the galleries_bwg page to wp-admin/admin.php.
network
low complexity
10web CWE-89
6.5