Vulnerabilities > Piwigo > Piwigo > 13.6.0

DATE CVE VULNERABILITY TITLE RISK
2023-10-09 CVE-2023-44393 Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS) vulnerability in Piwigo
Piwigo is an open source photo gallery application.
network
low complexity
piwigo CWE-80
6.1
2023-07-07 CVE-2023-37270 SQL Injection vulnerability in Piwigo
Piwigo is open source photo gallery software.
network
low complexity
piwigo CWE-89
8.8
2023-06-15 CVE-2023-34626 SQL Injection vulnerability in Piwigo
Piwigo 13.7.0 is vulnerable to SQL Injection via the "Users" function.
network
low complexity
piwigo CWE-89
4.3
2023-05-23 CVE-2023-33359 Cross-Site Request Forgery (CSRF) vulnerability in Piwigo 13.6.0
Piwigo 13.6.0 is vulnerable to Cross Site Request Forgery (CSRF) in the "add tags" function.
network
low complexity
piwigo CWE-352
4.3
2023-05-23 CVE-2023-33361 SQL Injection vulnerability in Piwigo 13.6.0
Piwigo 13.6.0 is vulnerable to SQL Injection via /admin/permalinks.php.
network
low complexity
piwigo CWE-89
critical
9.8
2023-05-23 CVE-2023-33362 SQL Injection vulnerability in Piwigo 13.6.0
Piwigo 13.6.0 is vulnerable to SQL Injection via in the "profile" function.
network
low complexity
piwigo CWE-89
critical
9.8