Vulnerabilities > 10Web > Photo Gallery > 1.1.24

DATE CVE VULNERABILITY TITLE RISK
2021-06-01 CVE-2021-24310 Cross-site Scripting vulnerability in 10Web Photo Gallery
The Photo Gallery by 10Web - Mobile-Friendly Image Gallery WordPress plugin before 1.5.67 did not properly sanitise the gallery title, allowing high privilege users to create one with XSS payload in it, which will be triggered when another user will view the gallery list or the affected gallery in the admin dashboard.
network
10web CWE-79
3.5
2021-05-14 CVE-2021-24291 Cross-site Scripting vulnerability in 10Web Photo Gallery
The Photo Gallery by 10Web – Mobile-Friendly Image Gallery WordPress plugin before 1.5.69 was vulnerable to Reflected Cross-Site Scripting (XSS) issues via the gallery_id, tag, album_id and _id GET parameters passed to the bwg_frontend_data AJAX action (available to both unauthenticated and authenticated users)
network
low complexity
10web CWE-79
6.1
2021-03-18 CVE-2021-24139 SQL Injection vulnerability in 10Web Photo Gallery
Unvalidated input in the Photo Gallery (10Web Photo Gallery) WordPress plugin, versions before 1.5.55, leads to SQL injection via the frontend/models/model.php bwg_search_x parameter.
network
low complexity
10web CWE-89
7.5
2020-02-25 CVE-2020-9335 Cross-site Scripting vulnerability in 10Web Photo Gallery
Multiple stored XSS vulnerabilities exist in the 10Web Photo Gallery plugin before 1.5.46 WordPress.
network
10web CWE-79
3.5
2020-02-08 CVE-2015-1394 Cross-site Scripting vulnerability in 10Web Photo Gallery
Multiple cross-site scripting (XSS) vulnerabilities in the Photo Gallery plugin before 1.2.11 for WordPress allow remote authenticated users to inject arbitrary web script or HTML via the (1) sort_by, (2) sort_order, (3) items_view, (4) dir, (5) clipboard_task, (6) clipboard_files, (7) clipboard_src, or (8) clipboard_dest parameters in an addImages action to wp-admin/admin-ajax.php.
network
10web CWE-79
3.5
2019-09-08 CVE-2019-16119 SQL Injection vulnerability in 10Web Photo Gallery
SQL injection in the photo-gallery (10Web Photo Gallery) plugin before 1.5.35 for WordPress exists via the admin/controllers/Albumsgalleries.php album_id parameter.
network
low complexity
10web CWE-89
critical
9.8
2019-09-08 CVE-2019-16118 Cross-site Scripting vulnerability in 10Web Photo Gallery
Cross site scripting (XSS) in the photo-gallery (10Web Photo Gallery) plugin before 1.5.35 for WordPress exists via admin/controllers/Options.php.
network
low complexity
10web CWE-79
6.1
2019-09-08 CVE-2019-16117 Cross-site Scripting vulnerability in 10Web Photo Gallery
Cross site scripting (XSS) in the photo-gallery (10Web Photo Gallery) plugin before 1.5.35 for WordPress exists via admin/models/Galleries.php.
network
low complexity
10web CWE-79
6.1
2019-08-30 CVE-2015-9380 Cross-Site Request Forgery (CSRF) vulnerability in 10Web Photo Gallery
The photo-gallery plugin before 1.2.42 for WordPress has CSRF.
network
10web CWE-352
6.8
2019-08-09 CVE-2019-14798 Path Traversal vulnerability in 10Web Photo Gallery
The 10Web Photo Gallery plugin before 1.5.25 for WordPress has Authenticated Local File Inclusion via directory traversal in the wp-admin/admin-ajax.php?action=shortcode_bwg tagtext parameter.
network
low complexity
10web CWE-22
4.0