Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Imagely Subscribe
Filtered by product Nextgen Gallery
Total 17 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-38468 1 Imagely 1 Nextgen Gallery 2023-03-08 N/A 4.3 MEDIUM
Cross-Site Request Forgery (CSRF) vulnerability in Imagely WordPress Gallery Plugin – NextGEN Gallery plugin <= 3.28 leading to thumbnail alteration.
CVE-2015-1785 1 Imagely 1 Nextgen Gallery 2022-07-14 4.3 MEDIUM 6.5 MEDIUM
In nextgen-galery wordpress plugin before 2.0.77.3 there are two vulnerabilities which can allow an attacker to gain full access over the web application. The vulnerabilities lie in how the application validates user uploaded files and lack of security measures preventing unwanted HTTP requests.
CVE-2015-1784 1 Imagely 1 Nextgen Gallery 2022-07-14 6.5 MEDIUM 8.8 HIGH
In nextgen-galery wordpress plugin before 2.0.77.3 there are two vulnerabilities which can allow an attacker to gain full access over the web application. The vulnerabilities lie in how the application validates user uploaded files and lack of security measures preventing unwanted HTTP requests.
CVE-2020-35942 1 Imagely 1 Nextgen Gallery 2021-07-21 6.8 MEDIUM 8.8 HIGH
A Cross-Site Request Forgery (CSRF) issue in the NextGEN Gallery plugin before 3.5.0 for WordPress allows File Upload and Local File Inclusion via settings modification, leading to Remote Code Execution and XSS. (It is possible to bypass CSRF protection by simply not including a nonce parameter.)
CVE-2021-24293 1 Imagely 1 Nextgen Gallery 2021-05-13 4.3 MEDIUM 6.1 MEDIUM
In the eCommerce module of the NextGEN Gallery Pro WordPress plugin before 3.1.11, there is an action to call get_cart_items via photocrati_ajax , after that the settings[shipping_address][name] is able to inject malicious javascript.
CVE-2020-35943 1 Imagely 1 Nextgen Gallery 2021-02-12 4.3 MEDIUM 6.5 MEDIUM
A Cross-Site Request Forgery (CSRF) issue in the NextGEN Gallery plugin before 3.5.0 for WordPress allows File Upload. (It is possible to bypass CSRF protection by simply not including a nonce parameter.)
CVE-2015-9537 1 Imagely 1 Nextgen Gallery 2020-11-10 3.5 LOW 5.4 MEDIUM
The NextGEN Gallery plugin before 2.1.10 for WordPress has multiple XSS issues involving thumbnail_width, thumbnail_height, thumbwidth, thumbheight, wmXpos, and wmYpos, and template.
CVE-2015-9538 1 Imagely 1 Nextgen Gallery 2020-11-10 4.0 MEDIUM 6.5 MEDIUM
The NextGEN Gallery plugin before 2.1.15 for WordPress allows ../ Directory Traversal in path selection.
CVE-2015-9229 1 Imagely 1 Nextgen Gallery 2020-11-10 3.5 LOW 4.8 MEDIUM
In the nggallery-manage-gallery page in the Photocrati NextGEN Gallery plugin 2.1.15 for WordPress, XSS is possible for remote authenticated administrators via the images[1][alttext] parameter.
CVE-2015-9228 1 Imagely 1 Nextgen Gallery 2020-10-29 9.0 HIGH 8.8 HIGH
In post-new.php in the Photocrati NextGEN Gallery plugin 2.1.10 for WordPress, unrestricted file upload is available via the name parameter, if a file extension is changed from .jpg to .php.
CVE-2018-7586 1 Imagely 1 Nextgen Gallery 2020-03-04 5.0 MEDIUM 7.5 HIGH
In the nextgen-gallery plugin before 2.2.50 for WordPress, gallery paths are not secured.
CVE-2013-3684 1 Imagely 1 Nextgen Gallery 2020-02-13 10.0 HIGH 9.8 CRITICAL
NextGEN Gallery plugin before 1.9.13 for WordPress: ngggallery.php file upload
CVE-2013-0291 1 Imagely 1 Nextgen Gallery 2020-02-06 5.0 MEDIUM 7.5 HIGH
NextGEN Gallery Plugin for WordPress 1.9.10 and 1.9.11 has a Path Disclosure Vulnerability
CVE-2019-14314 1 Imagely 1 Nextgen Gallery 2019-12-16 7.5 HIGH 9.8 CRITICAL
A SQL injection vulnerability exists in the Imagely NextGEN Gallery plugin before 3.2.11 for WordPress. Successful exploitation of this vulnerability would allow a remote attacker to execute arbitrary SQL commands on the affected system via modules/nextgen_gallery_display/package.module.nextgen_gallery_display.php.
CVE-2016-6565 1 Imagely 1 Nextgen Gallery 2019-10-09 6.0 MEDIUM 7.5 HIGH
The Imagely NextGen Gallery plugin for Wordpress prior to version 2.1.57 does not properly validate user input in the cssfile parameter of a HTTP POST request, which may allow an authenticated user to read arbitrary files from the server, or execute arbitrary code on the server in some circumstances (dependent on server configuration).
CVE-2016-10889 1 Imagely 1 Nextgen Gallery 2019-08-16 7.5 HIGH 9.8 CRITICAL
The nextgen-gallery plugin before 2.1.57 for WordPress has SQL injection via a gallery name.
CVE-2018-1000172 1 Imagely 1 Nextgen Gallery 2018-06-07 3.5 LOW 4.8 MEDIUM
Imagely NextGEN Gallery version 2.2.30 and earlier contains a Cross Site Scripting (XSS) vulnerability in Image Alt & Title Text. This attack appears to be exploitable via a victim viewing the image in the administrator page. This vulnerability appears to have been fixed in 2.2.45.