Vulnerabilities > Piwigo

DATE CVE VULNERABILITY TITLE RISK
2023-01-06 CVE-2014-125053 SQL Injection vulnerability in Piwigo Guestbook
A vulnerability was found in Piwigo-Guest-Book up to 1.3.0.
network
low complexity
piwigo CWE-89
critical
9.8
2022-07-14 CVE-2022-32297 SQL Injection vulnerability in Piwigo
Piwigo v12.2.0 was discovered to contain SQL injection vulnerability via the Search function.
network
high complexity
piwigo CWE-89
5.1
2022-06-28 CVE-2021-40553 Code Injection vulnerability in Piwigo 11.5.0
piwigo 11.5.0 is affected by a remote code execution (RCE) vulnerability in the LocalFiles Editor.
network
low complexity
piwigo CWE-94
8.8
2022-06-14 CVE-2021-40678 Cross-site Scripting vulnerability in Piwigo 11.5.0
In Piwigo 11.5.0, there exists a persistent cross-site scripting in the single mode function through /admin.php?page=batch_manager&mode=unit.
network
piwigo CWE-79
3.5
2022-05-26 CVE-2021-40317 SQL Injection vulnerability in Piwigo 11.5.0
Piwigo 11.5.0 is affected by a SQL injection vulnerability via admin.php and the id parameter.
network
low complexity
piwigo CWE-89
6.5
2022-05-06 CVE-2020-19212 SQL Injection vulnerability in Piwigo 2.9.5
SQL Injection vulnerability in admin/group_list.php in piwigo v2.9.5, via the group parameter to delete.
network
low complexity
piwigo CWE-89
4.0
2022-05-06 CVE-2020-19213 SQL Injection vulnerability in Piwigo 2.9.5
SQL Injection vulnerability in cat_move.php in piwigo v2.9.5, via the selection parameter to move_categories.
network
low complexity
piwigo CWE-89
7.5
2022-05-06 CVE-2020-19215 SQL Injection vulnerability in Piwigo 2.9.5
SQL Injection vulnerability in admin/user_perm.php in piwigo v2.9.5, via the cat_false parameter to admin.php?page=user_perm.
network
low complexity
piwigo CWE-89
6.5
2022-05-06 CVE-2020-19216 SQL Injection vulnerability in Piwigo 2.9.5
SQL Injection vulnerability in admin/user_perm.php in piwigo v2.9.5, via the cat_false parameter to admin.php?page=group_perm.
network
low complexity
piwigo CWE-89
6.5
2022-05-06 CVE-2020-19217 SQL Injection vulnerability in Piwigo 2.9.5
SQL Injection vulnerability in admin/batch_manager.php in piwigo v2.9.5, via the filter_category parameter to admin.php?page=batch_manager.
network
low complexity
piwigo CWE-89
6.5