Vulnerabilities > Singapore

DATE CVE VULNERABILITY TITLE RISK
2008-01-23 CVE-2008-0400 Cross-Site Scripting vulnerability in multiple products
Cross-site scripting (XSS) vulnerability in header.tpl.php in the modern template for Singapore 0.10.1 allows remote attackers to inject arbitrary web script or HTML via the gallery parameter to default.php.
4.3
2007-06-14 CVE-2007-3229 Information Disclosure vulnerability in Image Gallery Web Application
index.php in Singapore Gallery allows remote attackers to obtain sensitive information via a request with a non-directory gallery parameter, which reveals the path in an error message.
network
singapore
6.8
2006-06-23 CVE-2006-3196 Remote Security vulnerability in singapore
index.php in singapore 0.10.0 and earlier allows remote attackers to obtain the installation path via an invalid template parameter, which reveals the path in an error message.
network
low complexity
singapore
5.0
2006-06-23 CVE-2006-3195 Directory Traversal and Cross-Site Scripting vulnerability in Singapore Gallery
Cross-site scripting (XSS) vulnerability in index.php in singapore 0.10.0 and earlier allows remote attackers to inject arbitrary web script or HTML via the template parameter.
network
singapore
4.3
2006-06-23 CVE-2006-3194 Directory Traversal and Cross-Site Scripting vulnerability in Singapore Gallery
Directory traversal vulnerability in index.php in singapore 0.10.0 and earlier allows remote attackers to read arbitrary files via a ..
network
low complexity
singapore
6.4
2006-05-09 CVE-2006-2262 Cross-Site Scripting vulnerability in Singapore 0.9.7
Cross-site scripting (XSS) vulnerability in index.php in singapore 0.9.7 allows remote attackers to inject arbitrary web script or HTML via the image parameter.
network
high complexity
singapore
2.6
2005-06-16 CVE-2005-1954 Information Disclosure vulnerability in Singapore 0.9.11
singapore 0.9.11 allows remote attackers to obtain sensitive information via a direct request to (1) admin.class.php, (2) any .tpl.php file in templates/admin_default/, or (3) any .tpl.php file in templates/default/, which reveal the path in an error message.
network
low complexity
singapore
5.0
2005-06-12 CVE-2005-1955 Cross-Site Scripting vulnerability in Singapore 0.9.11Beta
Cross-site scripting (XSS) vulnerability in index.php in singapore 0.9.11 allows remote attackers to inject arbitrary web script or HTML via the gallery parameter.
network
singapore
4.3
2004-12-31 CVE-2004-1409 Remote vulnerability in Singapore Image Gallery web Application 0.9.10
Multiple cross-site scripting vulnerabilities in Image Gallery Web Application 0.9.10 allow remote attackers to inject arbitrary web script or HTML.
network
low complexity
singapore
5.0
2004-12-31 CVE-2004-1408 Remote vulnerability in Singapore Image Gallery
The addImage method for admin.class.php in Image Gallery Web Application 0.9.10 does not properly check filenames, which allows remote attackers to upload and execute arbitrary files.
network
low complexity
singapore
7.5