Vulnerabilities > Facetag Project

DATE CVE VULNERABILITY TITLE RISK
2018-02-26 CVE-2017-9426 SQL Injection vulnerability in Facetag Project Facetag 0.0.3
ws.php in the Facetag extension 0.0.3 for Piwigo allows SQL injection via the imageId parameter in a facetag.changeTag or facetag.listTags action.
network
low complexity
facetag-project CWE-89
7.5
2018-02-26 CVE-2017-9425 Cross-site Scripting vulnerability in Facetag Project Facetag 0.0.3
The Facetag extension 0.0.3 for Piwigo allows XSS via the name parameter to ws.php in a facetag.changeTag action.
4.3