Vulnerabilities (CVE)

Filtered by vendor Zenphoto Subscribe
Filtered by product Zenphoto
Total 31 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-36079 1 Zenphoto 1 Zenphoto 2024-04-11 6.5 MEDIUM 7.2 HIGH
Zenphoto through 1.5.7 is affected by authenticated arbitrary file upload, leading to remote code execution. The attacker must navigate to the uploader plugin, check the elFinder box, and then drag and drop files into the Files(elFinder) portion of the UI. This can, for example, place a .php file in the server's uploaded/ directory. NOTE: the vendor disputes this because exploitation can only be performed by an admin who has "lots of other possibilities to harm a site.
CVE-2013-7242 1 Zenphoto 1 Zenphoto 2024-02-14 6.5 MEDIUM N/A
SQL injection vulnerability in zp-core/zp-extensions/wordpress_import.php in Zenphoto before 1.4.5.4 allows remote authenticated administrators to execute arbitrary SQL commands via the tableprefix parameter.
CVE-2013-7241 1 Zenphoto 1 Zenphoto 2024-02-14 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in the export function in zp-core/zp-extensions/mergedRSS.php in Zenphoto before 1.4.5.4 allows remote attackers to inject arbitrary web script or HTML via the URI.
CVE-2022-44449 1 Zenphoto 1 Zenphoto 2023-12-10 N/A 4.8 MEDIUM
Stored cross-site scripting vulnerability in Zenphoto versions prior to 1.6 allows remote a remote authenticated attacker with an administrative privilege to inject an arbitrary script.
CVE-2020-5592 1 Zenphoto 1 Zenphoto 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting vulnerability in Zenphoto versions prior to 1.5.7 allows remote attackers to inject an arbitrary JavaScript via unspecified vectors.
CVE-2020-5593 1 Zenphoto 1 Zenphoto 2023-12-10 6.5 MEDIUM 8.8 HIGH
Zenphoto versions prior to 1.5.7 allows an attacker to conduct PHP code injection attacks by leading a user to upload a specially crafted .zip file.
CVE-2015-5591 1 Zenphoto 1 Zenphoto 2023-12-10 6.5 MEDIUM 7.2 HIGH
SQL injection vulnerability in Zenphoto before 1.4.9 allow remote administrators to execute arbitrary SQL commands.
CVE-2015-5593 1 Zenphoto 1 Zenphoto 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
The sanitize_string function in Zenphoto before 1.4.9 does not properly sanitize HTML tags, which allows remote attackers to perform a cross-site scripting (XSS) attack by wrapping a payload in "<<script></script>script>payload<script></script></script>", or in an image tag, with the payload as the onerror event.
CVE-2015-5592 1 Zenphoto 1 Zenphoto 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Incomplete blacklist in sanitize_string in Zenphoto before 1.4.9 allows remote attackers to conduct cross-site scripting (XSS) attacks.
CVE-2012-4519 1 Zenphoto 1 Zenphoto 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Zenphoto before 1.4.3.4 admin-news-articles.php date parameter XSS.
CVE-2015-5595 1 Zenphoto 1 Zenphoto 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
Cross-site request forgery (CSRF) vulnerability in admin.php in Zenphoto before 1.4.9 allows remote attackers to hijack the authentication of admin users for requests that may cause a denial of service (resource consumption).
CVE-2018-20140 1 Zenphoto 1 Zenphoto 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Zenphoto 1.4.14 has multiple cross-site scripting (XSS) vulnerabilities via different URL parameters.
CVE-2018-0610 1 Zenphoto 1 Zenphoto 2023-12-10 6.5 MEDIUM 7.2 HIGH
Local file inclusion vulnerability in Zenphoto 1.4.14 and earlier allows a remote attacker with an administrative privilege to execute arbitrary code or obtain sensitive information.
CVE-2015-5594 1 Zenphoto 1 Zenphoto 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
The sanitize_string function in ZenPhoto before 1.4.9 utilized the html_entity_decode function after input sanitation, which might allow remote attackers to perform a cross-site scripting (XSS) via a crafted string.
CVE-2015-2948 1 Zenphoto 1 Zenphoto 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in the image processor in Zenphoto before 1.4.8 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
CVE-2015-2949 1 Zenphoto 1 Zenphoto 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in ZenPhoto20 1.1.3 and earlier allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
CVE-2012-2641 1 Zenphoto 1 Zenphoto 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in Zenphoto before 1.4.3 allows remote attackers to inject arbitrary web script or HTML by triggering improper interaction with an unspecified library.
CVE-2010-4907 1 Zenphoto 1 Zenphoto 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in zp-core/admin.php in Zenphoto 1.3 allows remote attackers to inject arbitrary web script or HTML via the user parameter. NOTE: the from parameter is already covered by CVE-2009-4562.
CVE-2012-0993 1 Zenphoto 1 Zenphoto 2023-12-10 6.8 MEDIUM N/A
Eval injection vulnerability in zp-core/zp-extensions/viewer_size_image.php in ZENphoto 1.4.2, when the viewer_size_image plugin is enabled, allows remote attackers to execute arbitrary PHP code via the viewer_size_image_saved cookie.
CVE-2009-4562 1 Zenphoto 1 Zenphoto 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in zp-core/admin.php in Zenphoto 1.2.5 allows remote attackers to inject arbitrary web script or HTML via the from parameter.