Vulnerabilities (CVE)

Filtered by vendor Piwigo Subscribe
Total 99 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2014-125053 1 Piwigo 1 Guestbook 2024-04-11 5.2 MEDIUM 9.8 CRITICAL
A vulnerability was found in Piwigo-Guest-Book up to 1.3.0. It has been declared as critical. This vulnerability affects unknown code of the file include/guestbook.inc.php of the component Navigation Bar. The manipulation of the argument start leads to sql injection. Upgrading to version 1.3.1 is able to address this issue. The patch is identified as 0cdd1c388edf15089c3a7541cefe7756e560581d. It is recommended to upgrade the affected component. VDB-217582 is the identifier assigned to this vulnerability.
CVE-2009-2933 1 Piwigo 1 Piwigo 2024-02-14 7.5 HIGH N/A
SQL injection vulnerability in comments.php in Piwigo before 2.0.3 allows remote attackers to execute arbitrary SQL commands via the items_number parameter.
CVE-2023-51790 1 Piwigo 1 Piwigo 2024-01-18 N/A 6.1 MEDIUM
Cross Site Scripting vulnerability in piwigo v.14.0.0 allows a remote attacker to obtain sensitive information via the lang parameter in the Admin Tools plug-in component.
CVE-2023-44393 1 Piwigo 1 Piwigo 2023-12-10 N/A 6.1 MEDIUM
Piwigo is an open source photo gallery application. Prior to version 14.0.0beta4, a reflected cross-site scripting (XSS) vulnerability is in the` /admin.php?page=plugins&tab=new&installstatus=ok&plugin_id=[here]` page. This vulnerability can be exploited by an attacker to inject malicious HTML and JS code into the HTML page, which could then be executed by admin users when they visit the URL with the payload. The vulnerability is caused by the insecure injection of the `plugin_id` value from the URL into the HTML page. An attacker can exploit this vulnerability by crafting a malicious URL that contains a specially crafted `plugin_id` value. When a victim who is logged in as an administrator visits this URL, the malicious code will be injected into the HTML page and executed. This vulnerability can be exploited by any attacker who has access to a malicious URL. However, only users who are logged in as administrators are affected. This is because the vulnerability is only present on the `/admin.php?page=plugins&tab=new&installstatus=ok&plugin_id=[here]` page, which is only accessible to administrators. Version 14.0.0.beta4 contains a patch for this issue.
CVE-2023-37270 1 Piwigo 1 Piwigo 2023-12-10 N/A 8.8 HIGH
Piwigo is open source photo gallery software. Prior to version 13.8.0, there is a SQL Injection vulnerability in the login of the administrator screen. The SQL statement that acquires the HTTP Header `User-Agent` is vulnerable at the endpoint that records user information when logging in to the administrator screen. It is possible to execute arbitrary SQL statements. Someone who wants to exploit the vulnerability must be log in to the administrator screen, even with low privileges. Any SQL statement can be executed. Doing so may leak information from the database. Version 13.8.0 contains a fix for this issue. As another mitigation, those who want to execute a SQL statement verbatim with user-enterable parameters should be sure to escape the parameter contents appropriately.
CVE-2023-33359 1 Piwigo 1 Piwigo 2023-12-10 N/A 4.3 MEDIUM
Piwigo 13.6.0 is vulnerable to Cross Site Request Forgery (CSRF) in the "add tags" function.
CVE-2023-27233 1 Piwigo 1 Piwigo 2023-12-10 N/A 8.8 HIGH
Piwigo before 13.6.0 was discovered to contain a SQL injection vulnerability via the order[0][dir] parameter at user_list_backend.php.
CVE-2023-33362 1 Piwigo 1 Piwigo 2023-12-10 N/A 9.8 CRITICAL
Piwigo 13.6.0 is vulnerable to SQL Injection via in the "profile" function.
CVE-2023-26876 1 Piwigo 1 Piwigo 2023-12-10 N/A 8.8 HIGH
SQL injection vulnerability found in Piwigo v.13.5.0 and before allows a remote attacker to execute arbitrary code via the filter_user_id parameter to the admin.php?page=history&filter_image_id=&filter_user_id endpoint.
CVE-2023-34626 1 Piwigo 1 Piwigo 2023-12-10 N/A 4.3 MEDIUM
Piwigo 13.7.0 is vulnerable to SQL Injection via the "Users" function.
CVE-2023-33361 1 Piwigo 1 Piwigo 2023-12-10 N/A 9.8 CRITICAL
Piwigo 13.6.0 is vulnerable to SQL Injection via /admin/permalinks.php.
CVE-2022-48007 1 Piwigo 1 Piwigo 2023-12-10 N/A 5.4 MEDIUM
A stored cross-site scripting (XSS) vulnerability in identification.php of Piwigo v13.4.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the User-Agent.
CVE-2022-37183 1 Piwigo 1 Piwigo 2023-12-10 N/A 6.1 MEDIUM
Piwigo 12.3.0 is vulnerable to Cross Site Scripting (XSS) via /search/1940/created-monthly-list.
CVE-2022-32297 1 Piwigo 1 Piwigo 2023-12-10 5.1 MEDIUM 7.5 HIGH
Piwigo v12.2.0 was discovered to contain SQL injection vulnerability via the Search function.
CVE-2020-19215 1 Piwigo 1 Piwigo 2023-12-10 6.5 MEDIUM 8.8 HIGH
SQL Injection vulnerability in admin/user_perm.php in piwigo v2.9.5, via the cat_false parameter to admin.php?page=user_perm.
CVE-2020-19217 1 Piwigo 1 Piwigo 2023-12-10 6.5 MEDIUM 8.8 HIGH
SQL Injection vulnerability in admin/batch_manager.php in piwigo v2.9.5, via the filter_category parameter to admin.php?page=batch_manager.
CVE-2022-26266 1 Piwigo 1 Piwigo 2023-12-10 6.5 MEDIUM 8.8 HIGH
Piwigo v12.2.0 was discovered to contain a SQL injection vulnerability via pwg.users.php.
CVE-2022-24620 1 Piwigo 1 Piwigo 2023-12-10 3.5 LOW 5.4 MEDIUM
Piwigo version 12.2.0 is vulnerable to stored cross-site scripting (XSS), which can lead to privilege escalation. In this way, admin can steal webmaster's cookies to get the webmaster's access.
CVE-2021-40553 1 Piwigo 1 Piwigo 2023-12-10 6.5 MEDIUM 8.8 HIGH
piwigo 11.5.0 is affected by a remote code execution (RCE) vulnerability in the LocalFiles Editor.
CVE-2021-45357 1 Piwigo 1 Piwigo 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Cross Site Scripting (XSS) vulnerability exists in Piwigo 12.x via the pwg_activity function in include/functions.inc.php.