Vulnerabilities > Piwigo > Piwigo > 2.9.5

DATE CVE VULNERABILITY TITLE RISK
2023-10-09 CVE-2023-44393 Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS) vulnerability in Piwigo
Piwigo is an open source photo gallery application.
network
low complexity
piwigo CWE-80
6.1
2023-07-07 CVE-2023-37270 SQL Injection vulnerability in Piwigo
Piwigo is open source photo gallery software.
network
low complexity
piwigo CWE-89
8.8
2023-06-15 CVE-2023-34626 SQL Injection vulnerability in Piwigo
Piwigo 13.7.0 is vulnerable to SQL Injection via the "Users" function.
network
low complexity
piwigo CWE-89
4.3
2023-05-17 CVE-2023-27233 SQL Injection vulnerability in Piwigo
Piwigo before 13.6.0 was discovered to contain a SQL injection vulnerability via the order[0][dir] parameter at user_list_backend.php.
network
low complexity
piwigo CWE-89
8.8
2023-04-21 CVE-2023-26876 SQL Injection vulnerability in Piwigo
SQL injection vulnerability found in Piwigo v.13.5.0 and before allows a remote attacker to execute arbitrary code via the filter_user_id parameter to the admin.php?page=history&filter_image_id=&filter_user_id endpoint.
network
low complexity
piwigo CWE-89
8.8
2022-07-14 CVE-2022-32297 SQL Injection vulnerability in Piwigo
Piwigo v12.2.0 was discovered to contain SQL injection vulnerability via the Search function.
network
high complexity
piwigo CWE-89
5.1
2022-05-06 CVE-2020-19212 SQL Injection vulnerability in Piwigo 2.9.5
SQL Injection vulnerability in admin/group_list.php in piwigo v2.9.5, via the group parameter to delete.
network
low complexity
piwigo CWE-89
4.0
2022-05-06 CVE-2020-19213 SQL Injection vulnerability in Piwigo 2.9.5
SQL Injection vulnerability in cat_move.php in piwigo v2.9.5, via the selection parameter to move_categories.
network
low complexity
piwigo CWE-89
7.5
2022-05-06 CVE-2020-19215 SQL Injection vulnerability in Piwigo 2.9.5
SQL Injection vulnerability in admin/user_perm.php in piwigo v2.9.5, via the cat_false parameter to admin.php?page=user_perm.
network
low complexity
piwigo CWE-89
6.5
2022-05-06 CVE-2020-19216 SQL Injection vulnerability in Piwigo 2.9.5
SQL Injection vulnerability in admin/user_perm.php in piwigo v2.9.5, via the cat_false parameter to admin.php?page=group_perm.
network
low complexity
piwigo CWE-89
6.5