Vulnerabilities > Piwigo > Piwigo > 2.1.5

DATE CVE VULNERABILITY TITLE RISK
2014-08-17 CVE-2014-3900 Cross-Site Scripting vulnerability in Piwigo
Cross-site scripting (XSS) vulnerability in admin/picture_modify.php in the photo-edit subsystem in Piwigo 2.6.3 and earlier allows remote attackers to inject arbitrary web script or HTML via the associate[] field, a different vulnerability than CVE-2014-4649.
network
piwigo CWE-79
4.3
2014-08-14 CVE-2014-1980 Cross-Site Scripting vulnerability in Piwigo
Cross-site scripting (XSS) vulnerability in include/functions_metadata.inc.php in Piwigo before 2.4.6 allows remote attackers to inject arbitrary web script or HTML via the Make field in IPTC Exif metadata within an image uploaded to the Community plugin.
network
piwigo CWE-79
4.3
2014-07-02 CVE-2014-4614 Cross-Site Request Forgery (CSRF) vulnerability in Piwigo
Multiple cross-site request forgery (CSRF) vulnerabilities in Piwigo before 2.6.2 allow remote attackers to hijack the authentication of administrators for requests that use the (1) pwg.groups.addUser, (2) pwg.groups.deleteUser, (3) pwg.groups.setInfo, (4) pwg.users.setInfo, (5) pwg.permissions.add, or (6) pwg.permissions.remove method.
network
piwigo CWE-352
6.8
2014-06-28 CVE-2014-4648 Security vulnerability in Piwigo
Unspecified vulnerability in Piwigo before 2.6.3 has unknown impact and attack vectors, related to a "security failure."
network
low complexity
piwigo
critical
10.0
2013-03-14 CVE-2013-1468 Cross-Site Request Forgery (CSRF) vulnerability in Piwigo
Cross-site request forgery (CSRF) vulnerability in the LocalFiles Editor plugin in Piwigo before 2.4.7 allows remote attackers to hijack the authentication of administrators for requests that create arbitrary PHP files via unspecified vectors.
network
high complexity
piwigo CWE-352
7.6
2013-03-13 CVE-2013-1469 Path Traversal vulnerability in Piwigo
Directory traversal vulnerability in install.php in Piwigo before 2.4.7 allows remote attackers to read and delete arbitrary files via a ..
network
high complexity
piwigo CWE-22
4.0
2012-08-14 CVE-2012-2209 Cross-Site Scripting vulnerability in Piwigo
Multiple cross-site scripting (XSS) vulnerabilities in admin.php in Piwigo before 2.3.4 allow remote attackers to inject arbitrary web script or HTML via the (1) section parameter in the configuration module, (2) installstatus parameter in the languages_new module, or (3) theme parameter in the theme module.
network
piwigo CWE-79
4.3
2012-08-14 CVE-2012-2208 Path Traversal vulnerability in Piwigo
Directory traversal vulnerability in upgrade.php in Piwigo before 2.3.4 allows remote attackers to include and execute arbitrary local files via a ..
network
low complexity
piwigo CWE-22
7.5
2011-09-24 CVE-2011-3790 Information Exposure vulnerability in Piwigo 2.1.5
Piwigo 2.1.5 allows remote attackers to obtain sensitive information via a direct request to a .php file, which reveals the installation path in an error message, as demonstrated by tools/metadata.php and certain other files.
network
low complexity
piwigo CWE-200
5.0