Vulnerabilities > Piwigo

DATE CVE VULNERABILITY TITLE RISK
2015-02-20 CVE-2015-2035 SQL Injection vulnerability in Piwigo
SQL injection vulnerability in the administrative backend in Piwigo before 2.7.4 allows remote administrators to execute arbitrary SQL commands via the user parameter in the history page to admin.php.
network
low complexity
piwigo CWE-89
6.5
2015-02-20 CVE-2015-2034 Cross-site Scripting vulnerability in Piwigo
Cross-site scripting (XSS) vulnerability in the administrative backend in Piwigo before 2.7.4 allows remote attackers to inject arbitrary web script or HTML via the page parameter to admin.php.
network
piwigo CWE-79
4.3
2015-02-20 CVE-2015-1517 SQL Injection vulnerability in Piwigo
SQL injection vulnerability in Piwigo before 2.7.4, when all filters are activated, allows remote authenticated users to execute arbitrary SQL commands via the filter_level parameter in a "Refresh photo set" action in the batch_manager page to admin.php.
network
piwigo CWE-89
6.0
2015-02-03 CVE-2015-1441 SQL Injection vulnerability in Piwigo
SQL injection vulnerability in Piwigo before 2.5.6, 2.6.x before 2.6.5, and 2.7.x before 2.7.3 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
network
low complexity
piwigo CWE-89
7.5
2014-12-23 CVE-2014-9115 SQL Injection vulnerability in Piwigo
SQL injection vulnerability in the rate_picture function in include/functions_rate.inc.php in Piwigo before 2.5.5, 2.6.x before 2.6.4, and 2.7.x before 2.7.2 allows remote attackers to execute arbitrary SQL commands via the rate parameter to picture.php, related to an improper data type in a comparison of a non-numeric value that begins with a digit.
network
low complexity
piwigo CWE-89
7.5
2014-08-17 CVE-2014-3900 Cross-Site Scripting vulnerability in Piwigo
Cross-site scripting (XSS) vulnerability in admin/picture_modify.php in the photo-edit subsystem in Piwigo 2.6.3 and earlier allows remote attackers to inject arbitrary web script or HTML via the associate[] field, a different vulnerability than CVE-2014-4649.
network
piwigo CWE-79
4.3
2014-08-14 CVE-2014-1980 Cross-Site Scripting vulnerability in Piwigo
Cross-site scripting (XSS) vulnerability in include/functions_metadata.inc.php in Piwigo before 2.4.6 allows remote attackers to inject arbitrary web script or HTML via the Make field in IPTC Exif metadata within an image uploaded to the Community plugin.
network
piwigo CWE-79
4.3
2014-07-02 CVE-2014-4614 Cross-Site Request Forgery (CSRF) vulnerability in Piwigo
Multiple cross-site request forgery (CSRF) vulnerabilities in Piwigo before 2.6.2 allow remote attackers to hijack the authentication of administrators for requests that use the (1) pwg.groups.addUser, (2) pwg.groups.deleteUser, (3) pwg.groups.setInfo, (4) pwg.users.setInfo, (5) pwg.permissions.add, or (6) pwg.permissions.remove method.
network
piwigo CWE-352
6.8
2014-06-28 CVE-2014-4649 SQL Injection vulnerability in Piwigo
SQL injection vulnerability in the photo-edit subsystem in Piwigo 2.6.x and 2.7.x before 2.7.0beta2 allows remote authenticated administrators to execute arbitrary SQL commands via the associate[] field.
network
low complexity
piwigo CWE-89
6.5
2014-06-28 CVE-2014-4648 Security vulnerability in Piwigo
Unspecified vulnerability in Piwigo before 2.6.3 has unknown impact and attack vectors, related to a "security failure."
network
low complexity
piwigo
critical
10.0