Vulnerabilities > Zenphoto > Zenphoto > 0.8.1

DATE CVE VULNERABILITY TITLE RISK
2015-05-31 CVE-2015-2949 Cross-site Scripting vulnerability in Zenphoto
Cross-site scripting (XSS) vulnerability in ZenPhoto20 1.1.3 and earlier allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
zenphoto CWE-79
4.3
2015-05-31 CVE-2015-2948 Cross-site Scripting vulnerability in Zenphoto
Cross-site scripting (XSS) vulnerability in the image processor in Zenphoto before 1.4.8 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
zenphoto CWE-79
4.3
2012-07-05 CVE-2012-2641 Cross-Site Scripting vulnerability in Zenphoto
Cross-site scripting (XSS) vulnerability in Zenphoto before 1.4.3 allows remote attackers to inject arbitrary web script or HTML by triggering improper interaction with an unspecified library.
network
zenphoto CWE-79
4.3
2006-05-04 CVE-2006-2187 Cross-Site Scripting vulnerability in Zenphoto
Multiple cross-site scripting (XSS) vulnerabilities in zenphoto 1.0.1 beta and earlier allow remote attackers to inject arbitrary web script or HTML via the (1) a parameter in i.php, and the (2) album and (3) image parameters in index.php.
network
zenphoto
6.8