Vulnerabilities > Zenphoto > Zenphoto > 1.0.5

DATE CVE VULNERABILITY TITLE RISK
2015-05-31 CVE-2015-2949 Cross-site Scripting vulnerability in Zenphoto
Cross-site scripting (XSS) vulnerability in ZenPhoto20 1.1.3 and earlier allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
zenphoto CWE-79
4.3
2015-05-31 CVE-2015-2948 Cross-site Scripting vulnerability in Zenphoto
Cross-site scripting (XSS) vulnerability in the image processor in Zenphoto before 1.4.8 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
zenphoto CWE-79
4.3
2012-07-05 CVE-2012-2641 Cross-Site Scripting vulnerability in Zenphoto
Cross-site scripting (XSS) vulnerability in Zenphoto before 1.4.3 allows remote attackers to inject arbitrary web script or HTML by triggering improper interaction with an unspecified library.
network
zenphoto CWE-79
4.3
2007-01-31 CVE-2007-0616 Unspecified vulnerability in Zenphoto 1.0.4/1.0.5/1.0.6
Directory traversal vulnerability in zen/template-functions.php in zenphoto 1.0.4 up to 1.0.6 allows remote attackers to list arbitrary directories via ".." sequences in the album parameter to index.php.
network
low complexity
zenphoto
7.8