Vulnerabilities > Imagely > Nextgen Gallery > 2.1.33

DATE CVE VULNERABILITY TITLE RISK
2018-07-13 CVE-2016-6565 Improper Input Validation vulnerability in Imagely Nextgen Gallery
The Imagely NextGen Gallery plugin for Wordpress prior to version 2.1.57 does not properly validate user input in the cssfile parameter of a HTTP POST request, which may allow an authenticated user to read arbitrary files from the server, or execute arbitrary code on the server in some circumstances (dependent on server configuration).
network
imagely CWE-20
6.0
2018-04-30 CVE-2018-1000172 Cross-site Scripting vulnerability in Imagely Nextgen Gallery
Imagely NextGEN Gallery version 2.2.30 and earlier contains a Cross Site Scripting (XSS) vulnerability in Image Alt & Title Text.
network
imagely CWE-79
3.5
2018-03-01 CVE-2018-7586 Path Traversal vulnerability in Imagely Nextgen Gallery
In the nextgen-gallery plugin before 2.2.50 for WordPress, gallery paths are not secured.
network
low complexity
imagely CWE-22
5.0