Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor 10web Subscribe
Total 37 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-24362 1 10web 1 Photo Gallery 2021-08-23 4.3 MEDIUM 6.1 MEDIUM
The Photo Gallery by 10Web – Mobile-Friendly Image Gallery WordPress plugin before 1.5.75 did not ensure that uploaded SVG files added to a gallery do not contain malicious content. As a result, users allowed to add images to gallery can upload an SVG file containing JavaScript code, which will be executed when accessing the image directly (ie in the /wp-content/uploads/photo-gallery/ folder), leading to a Cross-Site Scripting (XSS) issue
CVE-2021-24310 1 10web 1 Photo Gallery 2021-06-08 3.5 LOW 4.8 MEDIUM
The Photo Gallery by 10Web - Mobile-Friendly Image Gallery WordPress plugin before 1.5.67 did not properly sanitise the gallery title, allowing high privilege users to create one with XSS payload in it, which will be triggered when another user will view the gallery list or the affected gallery in the admin dashboard. This is due to an incomplete fix of CVE-2019-16117
CVE-2021-24291 1 10web 1 Photo Gallery 2021-05-21 4.3 MEDIUM 6.1 MEDIUM
The Photo Gallery by 10Web – Mobile-Friendly Image Gallery WordPress plugin before 1.5.69 was vulnerable to Reflected Cross-Site Scripting (XSS) issues via the gallery_id, tag, album_id and _id GET parameters passed to the bwg_frontend_data AJAX action (available to both unauthenticated and authenticated users)
CVE-2021-24132 1 10web 1 Slider 2021-03-24 6.5 MEDIUM 8.8 HIGH
The Slider by 10Web WordPress plugin, versions before 1.2.36, in the bulk_action, export_full and save_slider_db functionalities of the plugin were vulnerable, allowing a high privileged user (Admin), or medium one such as Contributor+ (if "Role Options" is turn on for other users) to perform a SQL Injection attacks.
CVE-2021-24139 1 10web 1 Photo Gallery 2021-03-22 7.5 HIGH 9.8 CRITICAL
Unvalidated input in the Photo Gallery (10Web Photo Gallery) WordPress plugin, versions before 1.5.55, leads to SQL injection via the frontend/models/model.php bwg_search_x parameter.
CVE-2019-11590 1 10web 1 Form Maker 2020-08-24 6.8 MEDIUM 8.8 HIGH
The 10Web Form Maker plugin before 1.13.5 for WordPress allows CSRF via the wp-admin/admin-ajax.php action parameter, with resultant local file inclusion via directory traversal, because there can be a discrepancy between the $_POST['action'] value and the $_GET['action'] value, and the latter is unsanitized.
CVE-2020-9335 1 10web 1 Photo Gallery 2020-02-25 3.5 LOW 4.8 MEDIUM
Multiple stored XSS vulnerabilities exist in the 10Web Photo Gallery plugin before 1.5.46 WordPress. Successful exploitation of this vulnerability would allow a authenticated admin user to inject arbitrary JavaScript code that is viewed by other users.
CVE-2015-1394 1 10web 1 Photo Gallery 2020-02-11 3.5 LOW 5.4 MEDIUM
Multiple cross-site scripting (XSS) vulnerabilities in the Photo Gallery plugin before 1.2.11 for WordPress allow remote authenticated users to inject arbitrary web script or HTML via the (1) sort_by, (2) sort_order, (3) items_view, (4) dir, (5) clipboard_task, (6) clipboard_files, (7) clipboard_src, or (8) clipboard_dest parameters in an addImages action to wp-admin/admin-ajax.php.
CVE-2015-9380 1 10web 1 Photo Gallery 2019-09-03 6.8 MEDIUM 8.8 HIGH
The photo-gallery plugin before 1.2.42 for WordPress has CSRF.
CVE-2019-14797 1 10web 1 Photo Gallery 2019-08-14 3.5 LOW 5.4 MEDIUM
The 10Web Photo Gallery plugin before 1.5.23 for WordPress has authenticated stored XSS.
CVE-2019-14798 1 10web 1 Photo Gallery 2019-08-14 4.0 MEDIUM 4.9 MEDIUM
The 10Web Photo Gallery plugin before 1.5.25 for WordPress has Authenticated Local File Inclusion via directory traversal in the wp-admin/admin-ajax.php?action=shortcode_bwg tagtext parameter.
CVE-2019-10866 1 10web 1 Form Maker 2019-08-03 7.5 HIGH 9.8 CRITICAL
In the Form Maker plugin before 1.13.3 for WordPress, it's possible to achieve SQL injection in the function get_labels_parameters in the file form-maker/admin/models/Submissions_fm.php with a crafted value of the /models/Submissioc parameter.
CVE-2017-12977 1 10web 1 Photo Gallery 2019-07-08 6.5 MEDIUM 7.2 HIGH
The Web-Dorado "Photo Gallery by WD - Responsive Photo Gallery" plugin before 1.3.51 for WordPress has a SQL injection vulnerability related to bwg_edit_tag() in photo-gallery.php and edit_tag() in admin/controllers/BWGControllerTags_bwg.php. It is exploitable by administrators via the tag_id parameter.
CVE-2015-1055 1 10web 1 Photo Gallery 2019-07-08 7.5 HIGH N/A
SQL injection vulnerability in the Photo Gallery plugin 1.2.7 for WordPress allows remote attackers to execute arbitrary SQL commands via the order_by parameter in a GalleryBox action to wp-admin/admin-ajax.php.
CVE-2015-2324 1 10web 1 Photo Gallery 2019-07-08 3.5 LOW 5.4 MEDIUM
Cross-site scripting (XSS) vulnerability in the filemanager in the Photo Gallery plugin before 1.2.13 for WordPress allows remote authenticated users with edit permission to inject arbitrary web script or HTML via unspecified vectors.
CVE-2015-1393 1 10web 1 Photo Gallery 2019-07-08 6.5 MEDIUM N/A
SQL injection vulnerability in the Photo Gallery plugin before 1.2.11 for WordPress allows remote authenticated users to execute arbitrary SQL commands via the asc_or_desc parameter in a create gallery request in the galleries_bwg page to wp-admin/admin.php.
CVE-2014-9312 1 10web 1 Photo Gallery 2019-07-08 6.5 MEDIUM 8.8 HIGH
Unrestricted File Upload vulnerability in Photo Gallery 1.2.5.