Vulnerabilities > Elkagroup > Image Gallery

DATE CVE VULNERABILITY TITLE RISK
2010-01-05 CVE-2009-4569 SQL Injection vulnerability in Elkagroup Image Gallery
SQL injection vulnerability in elkagroup Image Gallery allows remote attackers to execute arbitrary SQL commands via the id parameter to the default URI under news/.
network
low complexity
elkagroup CWE-89
7.5
2009-04-27 CVE-2009-1446 Improper Input Validation vulnerability in Elkagroup Image Gallery 1.0
Unrestricted file upload vulnerability in upload.php in Elkagroup Image Gallery 1.0 allows remote authenticated users to execute arbitrary code by uploading a file with an executable extension, then accessing it via a direct request to the file in gallery/pictures/.
network
low complexity
elkagroup CWE-20
6.5
2008-11-12 CVE-2008-5037 SQL Injection vulnerability in Elkagroup Image Gallery 1.0
SQL injection vulnerability in view.php in ElkaGroup Image Gallery 1.0 allows remote attackers to execute arbitrary SQL commands via the cid parameter.
network
low complexity
elkagroup CWE-89
7.5
2007-06-27 CVE-2007-3461 SQL Injection vulnerability in Elkagroup Image Gallery 1.0
SQL injection vulnerability in property.php in elkagroup Image Gallery 1.0 allows remote attackers to execute arbitrary SQL commands via the pid parameter.
network
low complexity
elkagroup
7.5