Vulnerabilities (CVE)

Filtered by vendor 10web Subscribe
Filtered by product Photo Gallery
Total 29 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-14313 1 10web 1 Photo Gallery 2023-12-10 10.0 HIGH 9.8 CRITICAL
A SQL injection vulnerability exists in the 10Web Photo Gallery plugin before 1.5.31 for WordPress. Successful exploitation of this vulnerability would allow a remote attacker to execute arbitrary SQL commands on the affected system via filemanager/model.php.
CVE-2019-14798 1 10web 1 Photo Gallery 2023-12-10 4.0 MEDIUM 4.9 MEDIUM
The 10Web Photo Gallery plugin before 1.5.25 for WordPress has Authenticated Local File Inclusion via directory traversal in the wp-admin/admin-ajax.php?action=shortcode_bwg tagtext parameter.
CVE-2019-16117 1 10web 1 Photo Gallery 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Cross site scripting (XSS) in the photo-gallery (10Web Photo Gallery) plugin before 1.5.35 for WordPress exists via admin/models/Galleries.php.
CVE-2015-9380 1 10web 1 Photo Gallery 2023-12-10 6.8 MEDIUM 8.8 HIGH
The photo-gallery plugin before 1.2.42 for WordPress has CSRF.
CVE-2015-2324 1 10web 1 Photo Gallery 2023-12-10 3.5 LOW 5.4 MEDIUM
Cross-site scripting (XSS) vulnerability in the filemanager in the Photo Gallery plugin before 1.2.13 for WordPress allows remote authenticated users with edit permission to inject arbitrary web script or HTML via unspecified vectors.
CVE-2017-12977 1 10web 1 Photo Gallery 2023-12-10 6.5 MEDIUM 7.2 HIGH
The Web-Dorado "Photo Gallery by WD - Responsive Photo Gallery" plugin before 1.3.51 for WordPress has a SQL injection vulnerability related to bwg_edit_tag() in photo-gallery.php and edit_tag() in admin/controllers/BWGControllerTags_bwg.php. It is exploitable by administrators via the tag_id parameter.
CVE-2014-9312 1 10web 1 Photo Gallery 2023-12-10 6.5 MEDIUM 8.8 HIGH
Unrestricted File Upload vulnerability in Photo Gallery 1.2.5.
CVE-2015-1393 1 10web 1 Photo Gallery 2023-12-10 6.5 MEDIUM N/A
SQL injection vulnerability in the Photo Gallery plugin before 1.2.11 for WordPress allows remote authenticated users to execute arbitrary SQL commands via the asc_or_desc parameter in a create gallery request in the galleries_bwg page to wp-admin/admin.php.
CVE-2015-1055 1 10web 1 Photo Gallery 2023-12-10 7.5 HIGH N/A
SQL injection vulnerability in the Photo Gallery plugin 1.2.7 for WordPress allows remote attackers to execute arbitrary SQL commands via the order_by parameter in a GalleryBox action to wp-admin/admin-ajax.php.