Vulnerabilities (CVE)

Filtered by vendor Singapore Subscribe
Total 11 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2007-3229 1 Singapore 1 Image Gallery Web Application 2023-12-10 6.8 MEDIUM N/A
index.php in Singapore Gallery allows remote attackers to obtain sensitive information via a request with a non-directory gallery parameter, which reveals the path in an error message.
CVE-2008-0400 2 Modern, Singapore 2 Modern, Singapore 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in header.tpl.php in the modern template for Singapore 0.10.1 allows remote attackers to inject arbitrary web script or HTML via the gallery parameter to default.php.
CVE-2006-3196 1 Singapore 1 Singapore 2023-12-10 5.0 MEDIUM N/A
index.php in singapore 0.10.0 and earlier allows remote attackers to obtain the installation path via an invalid template parameter, which reveals the path in an error message.
CVE-2005-1955 1 Singapore 1 Singapore 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in index.php in singapore 0.9.11 allows remote attackers to inject arbitrary web script or HTML via the gallery parameter.
CVE-2005-1954 1 Singapore 1 Singapore 2023-12-10 5.0 MEDIUM N/A
singapore 0.9.11 allows remote attackers to obtain sensitive information via a direct request to (1) admin.class.php, (2) any .tpl.php file in templates/admin_default/, or (3) any .tpl.php file in templates/default/, which reveal the path in an error message.
CVE-2006-2262 1 Singapore 1 Singapore 2023-12-10 2.6 LOW N/A
Cross-site scripting (XSS) vulnerability in index.php in singapore 0.9.7 allows remote attackers to inject arbitrary web script or HTML via the image parameter.
CVE-2006-3195 1 Singapore 1 Singapore 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in index.php in singapore 0.10.0 and earlier allows remote attackers to inject arbitrary web script or HTML via the template parameter.
CVE-2006-3194 1 Singapore 1 Singapore 2023-12-10 6.4 MEDIUM N/A
Directory traversal vulnerability in index.php in singapore 0.10.0 and earlier allows remote attackers to read arbitrary files via a .. (dot dot) sequence and trailing null (%00) byte in the (1) gallery and (2) template parameter.
CVE-2004-1408 1 Singapore 1 Image Gallery Web Application 2023-12-10 7.5 HIGH N/A
The addImage method for admin.class.php in Image Gallery Web Application 0.9.10 does not properly check filenames, which allows remote attackers to upload and execute arbitrary files.
CVE-2004-1407 1 Singapore 1 Image Gallery Web Application 2023-12-10 5.0 MEDIUM N/A
Multiple directory traversal vulnerabilities in singapore Image Gallery Web Application 0.9.10 allow remote attackers to (1) read arbitrary files via the showThumb method for thumb.php, or (2) delete arbitrary files via admin.class.php.
CVE-2004-1409 1 Singapore 1 Image Gallery Web Application 2023-12-10 5.0 MEDIUM N/A
Multiple cross-site scripting vulnerabilities in Image Gallery Web Application 0.9.10 allow remote attackers to inject arbitrary web script or HTML.