Vulnerabilities > Piwigo > Piwigo > 13.4.0

DATE CVE VULNERABILITY TITLE RISK
2023-10-09 CVE-2023-44393 Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS) vulnerability in Piwigo
Piwigo is an open source photo gallery application.
network
low complexity
piwigo CWE-80
6.1
2023-07-07 CVE-2023-37270 SQL Injection vulnerability in Piwigo
Piwigo is open source photo gallery software.
network
low complexity
piwigo CWE-89
8.8
2023-06-15 CVE-2023-34626 SQL Injection vulnerability in Piwigo
Piwigo 13.7.0 is vulnerable to SQL Injection via the "Users" function.
network
low complexity
piwigo CWE-89
4.3
2023-05-17 CVE-2023-27233 SQL Injection vulnerability in Piwigo
Piwigo before 13.6.0 was discovered to contain a SQL injection vulnerability via the order[0][dir] parameter at user_list_backend.php.
network
low complexity
piwigo CWE-89
8.8
2023-01-27 CVE-2022-48007 Cross-site Scripting vulnerability in Piwigo 13.4.0
A stored cross-site scripting (XSS) vulnerability in identification.php of Piwigo v13.4.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the User-Agent.
network
low complexity
piwigo CWE-79
5.4