Vulnerabilities (CVE)

Filtered by vendor Piwigo Subscribe
Total 99 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2014-8937 1 Piwigo 1 Lexiglot 2023-12-10 5.0 MEDIUM 7.5 HIGH
Lexiglot through 2014-11-20 allows denial of service because api/update.php launches svn update operations that use a great deal of resources.
CVE-2014-8943 1 Piwigo 1 Lexiglot 2023-12-10 6.5 MEDIUM 8.8 HIGH
Lexiglot through 2014-11-20 allows SSRF via the admin.php?page=projects svn_url parameter.
CVE-2014-8942 1 Piwigo 1 Lexiglot 2023-12-10 6.8 MEDIUM 8.8 HIGH
Lexiglot through 2014-11-20 allows CSRF.
CVE-2014-8941 1 Piwigo 1 Lexiglot 2023-12-10 7.5 HIGH 9.8 CRITICAL
Lexiglot through 2014-11-20 allows SQL injection via an admin.php?page=users&from_id= or admin.php?page=history&limit= URI.
CVE-2014-8938 1 Piwigo 1 Lexiglot 2023-12-10 2.1 LOW 7.8 HIGH
Lexiglot through 2014-11-20 allows local users to obtain sensitive information by listing a process because the username and password are on the command line.
CVE-2020-8089 1 Piwigo 1 Piwigo 2023-12-10 3.5 LOW 5.4 MEDIUM
Piwigo 2.10.1 is affected by stored XSS via the Group Name Field to the group_list page.
CVE-2012-4526 1 Piwigo 1 Piwigo 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
piwigo has XSS in password.php (incomplete fix for CVE-2012-4525)
CVE-2012-4525 1 Piwigo 1 Piwigo 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
piwigo has XSS in password.php
CVE-2019-13364 1 Piwigo 1 Piwigo 2023-12-10 6.8 MEDIUM 9.6 CRITICAL
admin.php?page=account_billing in Piwigo 2.9.5 has XSS via the vat_number, billing_name, company, or billing_address parameter. This is exploitable via CSRF.
CVE-2019-13363 1 Piwigo 1 Piwigo 2023-12-10 6.8 MEDIUM 9.6 CRITICAL
admin.php?page=notification_by_mail in Piwigo 2.9.5 has XSS via the nbm_send_html_mail, nbm_send_mail_as, nbm_send_detailed_content, nbm_complementary_mail_content, nbm_send_recent_post_dates, or param_submit parameter. This is exploitable via CSRF.
CVE-2018-7722 1 Piwigo 1 Piwigo 2023-12-10 3.5 LOW 5.4 MEDIUM
The management panel in Piwigo 2.9.3 has stored XSS via the name parameter in a /ws.php?format=json request. CSRF exploitation, related to CVE-2017-10681, may be possible.
CVE-2018-6883 1 Piwigo 1 Piwigo 2023-12-10 4.0 MEDIUM 4.9 MEDIUM
Piwigo before 2.9.3 has SQL injection in admin/tags.php in the administration panel, via the tags array parameter in an admin.php?page=tags request. The attacker must be an administrator.
CVE-2018-7724 1 Piwigo 1 Piwigo 2023-12-10 3.5 LOW 5.4 MEDIUM
The management panel in Piwigo 2.9.3 has stored XSS via the name parameter in a /admin.php?page=photo-${photo_number} request. CSRF exploitation, related to CVE-2017-10681, may be possible.
CVE-2018-7723 1 Piwigo 1 Piwigo 2023-12-10 3.5 LOW 5.4 MEDIUM
The management panel in Piwigo 2.9.3 has stored XSS via the virtual_name parameter in a /admin.php?page=cat_list request, a different issue than CVE-2017-9836. CSRF exploitation, related to CVE-2017-10681, may be possible.
CVE-2014-4613 1 Piwigo 1 Piwigo 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
Cross-site request forgery (CSRF) vulnerability in the administration panel in Piwigo before 2.6.2 allows remote attackers to hijack the authentication of administrators for requests that add users via a pwg.users.add action in a request to ws.php.
CVE-2017-17775 1 Piwigo 1 Piwigo 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Piwigo 2.9.2 has XSS via the name parameter in an admin.php?page=album-3-properties request.
CVE-2017-17822 1 Piwigo 1 Piwigo 2023-12-10 4.0 MEDIUM 4.9 MEDIUM
The List Users API of Piwigo 2.9.2 is vulnerable to SQL Injection via the /admin/user_list_backend.php sSortDir_0 parameter. An attacker can exploit this to gain access to the data in a connected MySQL database.
CVE-2017-10679 1 Piwigo 1 Piwigo 2023-12-10 5.0 MEDIUM 7.5 HIGH
Piwigo through 2.9.1 allows remote attackers to obtain sensitive information about the descriptive name of a permalink by examining the redirect URL that is returned in a request for the permalink ID number of a private album. The permalink ID numbers are easily guessed.
CVE-2017-17774 1 Piwigo 1 Piwigo 2023-12-10 6.8 MEDIUM 8.8 HIGH
admin/configuration.php in Piwigo 2.9.2 has CSRF.
CVE-2017-9836 1 Piwigo 1 Piwigo 2023-12-10 3.5 LOW 4.8 MEDIUM
Cross-site scripting (XSS) vulnerability in Piwigo 2.9.1 allows remote authenticated administrators to inject arbitrary web script or HTML via the virtual_name parameter to /admin.php (i.e., creating a virtual album).