Vulnerabilities > Piwigo > Piwigo > 2.1.5

DATE CVE VULNERABILITY TITLE RISK
2017-01-28 CVE-2017-5608 Cross-site Scripting vulnerability in Piwigo
Cross-site scripting (XSS) vulnerability in the image upload function in Piwigo before 2.8.6 allows remote attackers to inject arbitrary web script or HTML via a crafted image filename.
network
piwigo CWE-79
4.3
2017-01-03 CVE-2016-10105 Improper Access Control vulnerability in Piwigo
admin/plugin.php in Piwigo through 2.8.3 doesn't validate the sections variable while using it to include files.
network
low complexity
piwigo CWE-284
7.5
2016-12-30 CVE-2016-10085 Improper Access Control vulnerability in Piwigo
admin/languages.php in Piwigo through 2.8.3 allows remote authenticated administrators to conduct File Inclusion attacks via the tab parameter.
network
low complexity
piwigo CWE-284
6.5
2016-12-30 CVE-2016-10084 Improper Access Control vulnerability in Piwigo
admin/batch_manager.php in Piwigo through 2.8.3 allows remote authenticated administrators to conduct File Inclusion attacks via the $page['tab'] variable (aka the mode parameter).
network
low complexity
piwigo CWE-284
6.5
2016-12-30 CVE-2016-10083 Cross-site Scripting vulnerability in Piwigo
Cross-site scripting (XSS) vulnerability in admin/plugin.php in Piwigo through 2.8.3 allows remote attackers to inject arbitrary web script or HTML via a crafted filename that is mishandled in a certain error case.
network
piwigo CWE-79
4.3
2015-02-20 CVE-2015-2035 SQL Injection vulnerability in Piwigo
SQL injection vulnerability in the administrative backend in Piwigo before 2.7.4 allows remote administrators to execute arbitrary SQL commands via the user parameter in the history page to admin.php.
network
low complexity
piwigo CWE-89
6.5
2015-02-20 CVE-2015-2034 Cross-site Scripting vulnerability in Piwigo
Cross-site scripting (XSS) vulnerability in the administrative backend in Piwigo before 2.7.4 allows remote attackers to inject arbitrary web script or HTML via the page parameter to admin.php.
network
piwigo CWE-79
4.3
2015-02-20 CVE-2015-1517 SQL Injection vulnerability in Piwigo
SQL injection vulnerability in Piwigo before 2.7.4, when all filters are activated, allows remote authenticated users to execute arbitrary SQL commands via the filter_level parameter in a "Refresh photo set" action in the batch_manager page to admin.php.
network
piwigo CWE-89
6.0
2015-02-03 CVE-2015-1441 SQL Injection vulnerability in Piwigo
SQL injection vulnerability in Piwigo before 2.5.6, 2.6.x before 2.6.5, and 2.7.x before 2.7.3 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
network
low complexity
piwigo CWE-89
7.5
2014-12-23 CVE-2014-9115 SQL Injection vulnerability in Piwigo
SQL injection vulnerability in the rate_picture function in include/functions_rate.inc.php in Piwigo before 2.5.5, 2.6.x before 2.6.4, and 2.7.x before 2.7.2 allows remote attackers to execute arbitrary SQL commands via the rate parameter to picture.php, related to an improper data type in a comparison of a non-numeric value that begins with a digit.
network
low complexity
piwigo CWE-89
7.5