CVE-2013-3684

NextGEN Gallery plugin before 1.9.13 for WordPress: ngggallery.php file upload
References
Link Resource
https://exchange.xforce.ibmcloud.com/vulnerabilities/85011 Third Party Advisory VDB Entry
https://exchange.xforce.ibmcloud.com/vulnerabilities/85012 Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:imagely:nextgen_gallery:*:*:*:*:*:wordpress:*:*

History

No history.

Information

Published : 2020-02-11 18:15

Updated : 2023-12-10 13:13


NVD link : CVE-2013-3684

Mitre link : CVE-2013-3684

CVE.ORG link : CVE-2013-3684


JSON object : View

Products Affected

imagely

  • nextgen_gallery
CWE
CWE-434

Unrestricted Upload of File with Dangerous Type