Vulnerabilities > Zenphoto > Zenphoto > 1.3.1.2

DATE CVE VULNERABILITY TITLE RISK
2015-05-31 CVE-2015-2948 Cross-site Scripting vulnerability in Zenphoto
Cross-site scripting (XSS) vulnerability in the image processor in Zenphoto before 1.4.8 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
zenphoto CWE-79
4.3
2012-07-05 CVE-2012-2641 Cross-Site Scripting vulnerability in Zenphoto
Cross-site scripting (XSS) vulnerability in Zenphoto before 1.4.3 allows remote attackers to inject arbitrary web script or HTML by triggering improper interaction with an unspecified library.
network
zenphoto CWE-79
4.3
2011-10-08 CVE-2010-4906 SQL Injection vulnerability in Zenphoto 1.3/1.3.1.2
SQL injection vulnerability in zp-core/full-image.php in Zenphoto 1.3 and 1.3.1.2 allows remote attackers to execute arbitrary SQL commands via the a parameter.
network
low complexity
zenphoto CWE-89
7.5