Vulnerabilities (CVE)

Filtered by vendor Gallery Project Subscribe
Total 29 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2004-1106 2 Gallery Project, Gentoo 2 Gallery, Linux 2024-02-14 6.8 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in Gallery 1.4.4-pl3 and earlier allows remote attackers to execute arbitrary web script or HTML via "specially formed URLs," possibly via the include parameter in index.php.
CVE-2006-0587 1 Gallery Project 1 Gallery 2024-02-14 6.5 MEDIUM N/A
Unspecified vulnerability in util.php in Gallery before 1.5.2-pl2 allows remote authenticated users with trick an owner into modifying stored album data and possibly executing arbitrary code via unspecified vectors involving a crafted link to a crafted file.
CVE-2012-4919 1 Gallery Project 1 Gallery 2023-12-10 7.5 HIGH 9.8 CRITICAL
Gallery Plugin1.4 for WordPress has a Remote File Include Vulnerability
CVE-2005-2596 1 Gallery Project 1 Gallery 2023-12-10 4.6 MEDIUM N/A
User.php in Gallery, as used in Postnuke, allows users with any Admin privileges to gain access to all galleries.
CVE-2005-0222 1 Gallery Project 1 Gallery 2023-12-10 5.0 MEDIUM N/A
main.php in Gallery 2.0 Alpha allows remote attackers to gain sensitive information by changing the value of g2_subView parameter, which reveals the path in an error message.
CVE-2005-3251 1 Gallery Project 1 Gallery 2023-12-10 6.4 MEDIUM N/A
Directory traversal vulnerability in the gallery script in Gallery 2.0 (G2) allows remote attackers to read or include arbitrary files via ".." sequences in the g2_itemId parameter.
CVE-2005-0221 1 Gallery Project 1 Gallery 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in login.php in Gallery 2.0 Alpha allows remote attackers to inject arbitrary web script or HTML via the g2_form[subject] field.
CVE-2006-1219 1 Gallery Project 1 Gallery 2023-12-10 5.0 MEDIUM N/A
Directory traversal vulnerability in Gallery 2.0.3 and earlier, and 2.1 before RC-2a, allows remote attackers to include arbitrary PHP files via ".." (dot dot) sequences in the stepOrder parameter to (1) upgrade/index.php or (2) install/index.php.
CVE-2005-2734 1 Gallery Project 1 Gallery 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in Gallery 1.5.1-RC2 and earlier allows remote attackers to inject arbitrary web script or HTML via EXIF data, such as the Camera Model Tag.
CVE-2006-0330 1 Gallery Project 1 Gallery 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in Gallery before 1.5.2 allows remote attackers to inject arbitrary web script or HTML via unknown attack vectors, possibly involving the user name (fullname).
CVE-2005-4021 1 Gallery Project 1 Gallery 2023-12-10 5.0 MEDIUM N/A
The installer for Gallery 2.0 before 2.0.2 stores the install log under the web document root with insufficient access control, which allows remote attackers to obtain sensitive information.
CVE-2005-0220 1 Gallery Project 1 Gallery 2023-12-10 5.0 MEDIUM N/A
Cross-site scripting vulnerability in login.php in Gallery 1.4.4-pl2 allows remote attackers to inject arbitrary web script or HTML via the username field.
CVE-2005-4023 1 Gallery Project 1 Gallery 2023-12-10 5.0 MEDIUM N/A
Unspecified vulnerability in the zipcart module in Gallery 2.0 before 2.0.2 allows remote attackers to read arbitrary files via unknown vectors.
CVE-2005-0219 1 Gallery Project 1 Gallery 2023-12-10 4.3 MEDIUM N/A
Multiple cross-site scripting (XSS) vulnerabilities in Gallery 1.3.4-pl1 allow remote attackers to inject arbitrary web script or HTML via (1) the index field in add_comment.php, (2) set_albumName, (3) slide_index, (4) slide_full, (5) slide_loop, (6) slide_pause, (7) slide_dir fields in slideshow_low.php, or (8) username field in search.php.
CVE-2006-1128 1 Gallery Project 1 Gallery 2023-12-10 6.4 MEDIUM N/A
Directory traversal vulnerability in the session handling class (GallerySession.class) in Gallery 2 up to 2.0.2 allows remote attackers to access and delete files by specifying the session in a cookie, which is used in constructing file paths before the session value is sanitized.
CVE-2005-4022 1 Gallery Project 1 Gallery 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in the "Add Image From Web" feature in Gallery 2.0 before 2.0.2 allows remote attackers to inject arbitrary web script or HTML via Javascript in an IMG tag.
CVE-2006-4030 1 Gallery Project 1 Gallery 2023-12-10 5.0 MEDIUM N/A
Unspecified vulnerability in the stats module in Gallery 1.5.1-RC2 and earlier allows remote attackers to obtain sensitive information via unspecified attack vectors, related to "two file exposure bugs."
CVE-2006-1126 1 Gallery Project 1 Gallery 2023-12-10 6.4 MEDIUM N/A
Gallery 2 up to 2.0.2 allows remote attackers to spoof their IP address via a modified X-Forwarded-For (X_FORWARDED_FOR) HTTP header, which is checked by Gallery before other more reliable sources of IP address information, such as REMOTE_ADDR.
CVE-2006-1696 1 Gallery Project 1 Gallery 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in Gallery before 1.5.3 allows remote attackers to inject arbitrary web script or HTML via unknown attack vectors.
CVE-2006-1127 1 Gallery Project 1 Gallery 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in Gallery 2 up to 2.0.2 allows remote attackers to inject arbitrary web script or HTML via the X-Forwarded-For (X_FORWARDED_FOR) HTTP header, which is not properly handled when adding a comment to an album.