Vulnerabilities (CVE)

Filtered by vendor 10web Subscribe
Filtered by product Photo Gallery
Total 29 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2024-0221 1 10web 1 Photo Gallery 2024-02-13 N/A 7.2 HIGH
The Photo Gallery by 10Web – Mobile-Friendly Image Gallery plugin for WordPress is vulnerable to Directory Traversal in all versions up to, and including, 1.8.19 via the rename_item function. This makes it possible for authenticated attackers to rename arbitrary files on the server. This can lead to site takeovers if the wp-config.php file of a site can be renamed. By default this can be exploited by administrators only. In the premium version of the plugin, administrators can give gallery management permissions to lower level users, which might make this exploitable by users as low as contributors.
CVE-2023-6924 1 10web 1 Photo Gallery 2024-01-18 N/A 4.8 MEDIUM
The Photo Gallery by 10Web plugin for WordPress is vulnerable to Stored Cross-Site Scripting via widgets in versions up to, and including, 1.8.18 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers with administrator-level and above permissions to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. It can also be exploited with a contributor-level permission with a page builder plugin.
CVE-2021-46889 1 10web 1 Photo Gallery 2023-12-10 N/A 6.1 MEDIUM
The 10Web Photo Gallery plugin through 1.5.69 for WordPress allows XSS via theme_id for bwg_frontend_data. NOTE: other parameters are covered by CVE-2021-24291, CVE-2021-25041, and CVE-2021-31693.
CVE-2023-1427 1 10web 1 Photo Gallery 2023-12-10 N/A 4.9 MEDIUM
- The Photo Gallery by 10Web WordPress plugin before 1.8.15 did not ensure that uploaded files are kept inside its uploads folder, allowing high privilege users to put images anywhere in the filesystem via a path traversal vector.
CVE-2022-4058 1 10web 1 Photo Gallery 2023-12-10 N/A 5.4 MEDIUM
The Photo Gallery by 10Web WordPress plugin before 1.8.3 does not validate and escape some parameters before outputting them back in in JS code later on in another page, which could lead to Stored XSS issue when an attacker makes a logged in admin open a malicious URL or page under their control.
CVE-2022-1282 1 10web 1 Photo Gallery 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
The Photo Gallery by 10Web WordPress plugin before 1.6.3 does not properly sanitize the $_GET['image_url'] variable, which is reflected back to the users when executing the editimage_bwg AJAX action.
CVE-2022-1281 1 10web 1 Photo Gallery 2023-12-10 7.5 HIGH 9.8 CRITICAL
The Photo Gallery WordPress plugin through 1.6.3 does not properly escape the $_POST['filter_tag'] parameter, which is appended to an SQL query, making SQL Injection attacks possible.
CVE-2022-1394 1 10web 1 Photo Gallery 2023-12-10 3.5 LOW 4.8 MEDIUM
The Photo Gallery by 10Web WordPress plugin before 1.6.4 does not properly validate and escape some of its settings, which could allow high privilege users such as admin to perform Cross-Site Scripting attacks when unfiltered_html is disallowed
CVE-2022-0169 1 10web 1 Photo Gallery 2023-12-10 7.5 HIGH 9.8 CRITICAL
The Photo Gallery by 10Web WordPress plugin before 1.6.0 does not validate and escape the bwg_tag_id_bwg_thumbnails_0 parameter before using it in a SQL statement via the bwg_frontend_data AJAX action (available to unauthenticated and authenticated users), leading to an unauthenticated SQL injection
CVE-2021-25041 1 10web 1 Photo Gallery 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
The Photo Gallery by 10Web WordPress plugin before 1.5.68 is vulnerable to Reflected Cross-Site Scripting (XSS) issues via the bwg_album_breadcrumb_0 and shortcode_id GET parameters passed to the bwg_frontend_data AJAX action
CVE-2021-24363 1 10web 1 Photo Gallery 2023-12-10 4.0 MEDIUM 4.9 MEDIUM
The Photo Gallery by 10Web – Mobile-Friendly Image Gallery WordPress plugin before 1.5.75 did not ensure that uploaded files are kept inside its uploads folder, allowing high privilege users to put images/SVG anywhere in the filesystem via a path traversal vector
CVE-2021-24310 1 10web 1 Photo Gallery 2023-12-10 3.5 LOW 4.8 MEDIUM
The Photo Gallery by 10Web - Mobile-Friendly Image Gallery WordPress plugin before 1.5.67 did not properly sanitise the gallery title, allowing high privilege users to create one with XSS payload in it, which will be triggered when another user will view the gallery list or the affected gallery in the admin dashboard. This is due to an incomplete fix of CVE-2019-16117
CVE-2021-24291 1 10web 1 Photo Gallery 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
The Photo Gallery by 10Web – Mobile-Friendly Image Gallery WordPress plugin before 1.5.69 was vulnerable to Reflected Cross-Site Scripting (XSS) issues via the gallery_id, tag, album_id and _id GET parameters passed to the bwg_frontend_data AJAX action (available to both unauthenticated and authenticated users)
CVE-2021-24362 1 10web 1 Photo Gallery 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
The Photo Gallery by 10Web – Mobile-Friendly Image Gallery WordPress plugin before 1.5.75 did not ensure that uploaded SVG files added to a gallery do not contain malicious content. As a result, users allowed to add images to gallery can upload an SVG file containing JavaScript code, which will be executed when accessing the image directly (ie in the /wp-content/uploads/photo-gallery/ folder), leading to a Cross-Site Scripting (XSS) issue
CVE-2021-24139 1 10web 1 Photo Gallery 2023-12-10 7.5 HIGH 9.8 CRITICAL
Unvalidated input in the Photo Gallery (10Web Photo Gallery) WordPress plugin, versions before 1.5.55, leads to SQL injection via the frontend/models/model.php bwg_search_x parameter.
CVE-2015-1394 1 10web 1 Photo Gallery 2023-12-10 3.5 LOW 5.4 MEDIUM
Multiple cross-site scripting (XSS) vulnerabilities in the Photo Gallery plugin before 1.2.11 for WordPress allow remote authenticated users to inject arbitrary web script or HTML via the (1) sort_by, (2) sort_order, (3) items_view, (4) dir, (5) clipboard_task, (6) clipboard_files, (7) clipboard_src, or (8) clipboard_dest parameters in an addImages action to wp-admin/admin-ajax.php.
CVE-2020-9335 1 10web 1 Photo Gallery 2023-12-10 3.5 LOW 4.8 MEDIUM
Multiple stored XSS vulnerabilities exist in the 10Web Photo Gallery plugin before 1.5.46 WordPress. Successful exploitation of this vulnerability would allow a authenticated admin user to inject arbitrary JavaScript code that is viewed by other users.
CVE-2019-16118 1 10web 1 Photo Gallery 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Cross site scripting (XSS) in the photo-gallery (10Web Photo Gallery) plugin before 1.5.35 for WordPress exists via admin/controllers/Options.php.
CVE-2019-16119 1 10web 1 Photo Gallery 2023-12-10 7.5 HIGH 9.8 CRITICAL
SQL injection in the photo-gallery (10Web Photo Gallery) plugin before 1.5.35 for WordPress exists via the admin/controllers/Albumsgalleries.php album_id parameter.
CVE-2019-14797 1 10web 1 Photo Gallery 2023-12-10 3.5 LOW 5.4 MEDIUM
The 10Web Photo Gallery plugin before 1.5.23 for WordPress has authenticated stored XSS.