Vulnerabilities > Piwigo

DATE CVE VULNERABILITY TITLE RISK
2017-06-24 CVE-2017-9836 Cross-site Scripting vulnerability in Piwigo 2.9.1
Cross-site scripting (XSS) vulnerability in Piwigo 2.9.1 allows remote authenticated administrators to inject arbitrary web script or HTML via the virtual_name parameter to /admin.php (i.e., creating a virtual album).
network
piwigo CWE-79
3.5
2017-06-14 CVE-2017-9464 Open Redirect vulnerability in Piwigo
An open redirect vulnerability is present in Piwigo 2.9 and probably prior versions, allowing remote attackers to redirect users to arbitrary web sites and conduct phishing attacks.
network
piwigo CWE-601
5.8
2017-06-14 CVE-2017-9463 SQL Injection vulnerability in Piwigo
The application Piwigo is affected by a SQL injection vulnerability in version 2.9.0 and possibly prior.
network
low complexity
piwigo CWE-89
4.0
2017-06-06 CVE-2017-9452 Cross-site Scripting vulnerability in Piwigo
Cross-site scripting (XSS) vulnerability in admin.php in Piwigo 2.9.0 and earlier allows remote attackers to inject arbitrary web script or HTML via the page parameter.
network
piwigo CWE-79
3.5
2017-01-28 CVE-2017-5608 Cross-site Scripting vulnerability in Piwigo
Cross-site scripting (XSS) vulnerability in the image upload function in Piwigo before 2.8.6 allows remote attackers to inject arbitrary web script or HTML via a crafted image filename.
network
piwigo CWE-79
4.3
2017-01-03 CVE-2016-10105 Improper Access Control vulnerability in Piwigo
admin/plugin.php in Piwigo through 2.8.3 doesn't validate the sections variable while using it to include files.
network
low complexity
piwigo CWE-284
7.5
2016-12-30 CVE-2016-10085 Improper Access Control vulnerability in Piwigo
admin/languages.php in Piwigo through 2.8.3 allows remote authenticated administrators to conduct File Inclusion attacks via the tab parameter.
network
low complexity
piwigo CWE-284
6.5
2016-12-30 CVE-2016-10084 Improper Access Control vulnerability in Piwigo
admin/batch_manager.php in Piwigo through 2.8.3 allows remote authenticated administrators to conduct File Inclusion attacks via the $page['tab'] variable (aka the mode parameter).
network
low complexity
piwigo CWE-284
6.5
2016-12-30 CVE-2016-10083 Cross-site Scripting vulnerability in Piwigo
Cross-site scripting (XSS) vulnerability in admin/plugin.php in Piwigo through 2.8.3 allows remote attackers to inject arbitrary web script or HTML via a crafted filename that is mishandled in a certain error case.
network
piwigo CWE-79
4.3
2016-12-01 CVE-2016-9751 Cross-site Scripting vulnerability in Piwigo 2.8.3
Cross-site scripting (XSS) vulnerability in the search results front end in Piwigo 2.8.3 allows remote attackers to inject arbitrary web script or HTML via the search parameter.
network
piwigo CWE-79
4.3