Vulnerabilities > Piwigo

DATE CVE VULNERABILITY TITLE RISK
2021-04-26 CVE-2021-31783 Insufficient Verification of Data Authenticity vulnerability in Piwigo Localfiles Editor
show_default.php in the LocalFilesEditor extension before 11.4.0.1 for Piwigo allows Local File Inclusion because the file parameter is not validated with a proper regular-expression check.
network
low complexity
piwigo CWE-345
5.0
2021-04-02 CVE-2021-27973 SQL Injection vulnerability in Piwigo
SQL injection exists in Piwigo before 11.4.0 via the language parameter to admin.php?page=languages.
network
low complexity
piwigo CWE-89
6.5
2020-06-01 CVE-2014-8945 OS Command Injection vulnerability in Piwigo Lexiglot 20141110
admin.php?page=projects in Lexiglot through 2014-11-20 allows command injection via username and password fields.
7.5
2020-06-01 CVE-2014-8944 Cross-site Scripting vulnerability in Piwigo Lexiglot 20141110
Lexiglot through 2014-11-20 allows XSS (Reflected) via the username, or XSS (Stored) via the admin.php?page=config install_name, intro_message, or new_file_content parameter.
3.5
2020-06-01 CVE-2014-8943 Server-Side Request Forgery (SSRF) vulnerability in Piwigo Lexiglot 20141110
Lexiglot through 2014-11-20 allows SSRF via the admin.php?page=projects svn_url parameter.
6.5
2020-06-01 CVE-2014-8942 Cross-Site Request Forgery (CSRF) vulnerability in Piwigo Lexiglot 20141110
Lexiglot through 2014-11-20 allows CSRF.
6.8
2020-06-01 CVE-2014-8941 SQL Injection vulnerability in Piwigo Lexiglot 20141110
Lexiglot through 2014-11-20 allows SQL injection via an admin.php?page=users&from_id= or admin.php?page=history&limit= URI.
7.5
2020-06-01 CVE-2014-8940 Information Exposure vulnerability in Piwigo Lexiglot 20141110
Lexiglot through 2014-11-20 allows remote attackers to obtain sensitive information (names and details of projects) by visiting the /update.log URI.
5.0
2020-06-01 CVE-2014-8939 Path Traversal vulnerability in Piwigo Lexiglot 20141110
Lexiglot through 2014-11-20 allows remote attackers to obtain sensitive information (full path) via an include/smarty/plugins/modifier.date_format.php request if PHP has a non-recommended configuration that produces warning messages.
4.3
2020-06-01 CVE-2014-8938 Insufficiently Protected Credentials vulnerability in Piwigo Lexiglot 20141110
Lexiglot through 2014-11-20 allows local users to obtain sensitive information by listing a process because the username and password are on the command line.
2.1