Vulnerabilities > Piwigo > Piwigo > 2.9.1

DATE CVE VULNERABILITY TITLE RISK
2017-06-29 CVE-2017-10681 Cross-Site Request Forgery (CSRF) vulnerability in Piwigo
Cross-site request forgery (CSRF) vulnerability in Piwigo through 2.9.1 allows remote attackers to hijack the authentication of users for requests to unlock albums via a crafted request.
network
piwigo CWE-352
6.8
2017-06-29 CVE-2017-10680 Cross-Site Request Forgery (CSRF) vulnerability in Piwigo
Cross-site request forgery (CSRF) vulnerability in Piwigo through 2.9.1 allows remote attackers to hijack the authentication of users for requests to change a private album to public via a crafted request.
network
piwigo CWE-352
6.8
2017-06-29 CVE-2017-10679 Information Exposure vulnerability in Piwigo
Piwigo through 2.9.1 allows remote attackers to obtain sensitive information about the descriptive name of a permalink by examining the redirect URL that is returned in a request for the permalink ID number of a private album.
network
low complexity
piwigo CWE-200
5.0
2017-06-29 CVE-2017-10678 Cross-Site Request Forgery (CSRF) vulnerability in Piwigo
Cross-site request forgery (CSRF) vulnerability in Piwigo through 2.9.1 allows remote attackers to hijack the authentication of users for requests to delete permalinks via a crafted request.
network
piwigo CWE-352
6.8
2017-06-24 CVE-2017-9836 Cross-site Scripting vulnerability in Piwigo 2.9.1
Cross-site scripting (XSS) vulnerability in Piwigo 2.9.1 allows remote authenticated administrators to inject arbitrary web script or HTML via the virtual_name parameter to /admin.php (i.e., creating a virtual album).
network
piwigo CWE-79
3.5