CVE-2015-1784

In nextgen-galery wordpress plugin before 2.0.77.3 there are two vulnerabilities which can allow an attacker to gain full access over the web application. The vulnerabilities lie in how the application validates user uploaded files and lack of security measures preventing unwanted HTTP requests.
Configurations

Configuration 1 (hide)

cpe:2.3:a:imagely:nextgen_gallery:*:*:*:*:*:wordpress:*:*

History

14 Jul 2022, 17:34

Type Values Removed Values Added
First Time Imagely
Imagely nextgen Gallery
CWE CWE-434
CPE cpe:2.3:a:imagely:nextgen_gallery:*:*:*:*:*:wordpress:*:*
CVSS v2 : unknown
v3 : unknown
v2 : 6.5
v3 : 8.8
References (MISC) https://wpscan.com/vulnerability/c894727a-b779-4583-a860-13c2c27275d4 - (MISC) https://wpscan.com/vulnerability/c894727a-b779-4583-a860-13c2c27275d4 - Third Party Advisory
References (MISC) https://blog.nettitude.com/uk/crsf-and-unsafe-arbitrary-file-upload-in-nextgen-gallery-plugin-for-wordpress - (MISC) https://blog.nettitude.com/uk/crsf-and-unsafe-arbitrary-file-upload-in-nextgen-gallery-plugin-for-wordpress - Exploit, Third Party Advisory

07 Jul 2022, 13:17

Type Values Removed Values Added
New CVE

Information

Published : 2022-07-07 13:15

Updated : 2023-12-10 14:35


NVD link : CVE-2015-1784

Mitre link : CVE-2015-1784

CVE.ORG link : CVE-2015-1784


JSON object : View

Products Affected

imagely

  • nextgen_gallery
CWE
CWE-434

Unrestricted Upload of File with Dangerous Type