Vulnerabilities > 10Web > Medium

DATE CVE VULNERABILITY TITLE RISK
2022-01-10 CVE-2021-25047 Cross-site Scripting vulnerability in 10Web 10Websocial
The 10Web Social Photo Feed WordPress plugin before 1.4.29 was affected by a reflected Cross-Site Scripting (XSS) vulnerability in the wdi_apply_changes admin page, allowing an attacker to perform such attack against any logged in users
network
10web CWE-79
4.3
2021-12-06 CVE-2021-25041 Cross-site Scripting vulnerability in 10Web Photo Gallery
The Photo Gallery by 10Web WordPress plugin before 1.5.68 is vulnerable to Reflected Cross-Site Scripting (XSS) issues via the bwg_album_breadcrumb_0 and shortcode_id GET parameters passed to the bwg_frontend_data AJAX action
network
10web CWE-79
4.3
2021-08-16 CVE-2021-24362 Cross-site Scripting vulnerability in 10Web Photo Gallery
The Photo Gallery by 10Web – Mobile-Friendly Image Gallery WordPress plugin before 1.5.75 did not ensure that uploaded SVG files added to a gallery do not contain malicious content.
network
low complexity
10web CWE-79
6.1
2021-08-16 CVE-2021-24363 Path Traversal vulnerability in 10Web Photo Gallery
The Photo Gallery by 10Web – Mobile-Friendly Image Gallery WordPress plugin before 1.5.75 did not ensure that uploaded files are kept inside its uploads folder, allowing high privilege users to put images/SVG anywhere in the filesystem via a path traversal vector
network
low complexity
10web CWE-22
4.9
2021-08-16 CVE-2021-24526 Cross-site Scripting vulnerability in 10Web Form Maker
The Form Maker by 10Web – Mobile-Friendly Drag & Drop Contact Form Builder WordPress plugin before 1.13.60 does not escape its Form Title before outputting it in an attribute when editing a form in the admin dashboard, leading to an authenticated Stored Cross-Site Scripting issue
network
low complexity
10web CWE-79
5.4
2021-05-14 CVE-2021-24291 Cross-site Scripting vulnerability in 10Web Photo Gallery
The Photo Gallery by 10Web – Mobile-Friendly Image Gallery WordPress plugin before 1.5.69 was vulnerable to Reflected Cross-Site Scripting (XSS) issues via the gallery_id, tag, album_id and _id GET parameters passed to the bwg_frontend_data AJAX action (available to both unauthenticated and authenticated users)
network
low complexity
10web CWE-79
6.1
2021-03-18 CVE-2021-24132 SQL Injection vulnerability in 10Web Slider
The Slider by 10Web WordPress plugin, versions before 1.2.36, in the bulk_action, export_full and save_slider_db functionalities of the plugin were vulnerable, allowing a high privileged user (Admin), or medium one such as Contributor+ (if "Role Options" is turn on for other users) to perform a SQL Injection attacks.
network
low complexity
10web CWE-89
6.5
2019-09-08 CVE-2019-16118 Cross-site Scripting vulnerability in 10Web Photo Gallery
Cross site scripting (XSS) in the photo-gallery (10Web Photo Gallery) plugin before 1.5.35 for WordPress exists via admin/controllers/Options.php.
network
low complexity
10web CWE-79
6.1
2019-09-08 CVE-2019-16117 Cross-site Scripting vulnerability in 10Web Photo Gallery
Cross site scripting (XSS) in the photo-gallery (10Web Photo Gallery) plugin before 1.5.35 for WordPress exists via admin/models/Galleries.php.
network
low complexity
10web CWE-79
6.1
2019-08-30 CVE-2015-9380 Cross-Site Request Forgery (CSRF) vulnerability in 10Web Photo Gallery
The photo-gallery plugin before 1.2.42 for WordPress has CSRF.
network
10web CWE-352
6.8