Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Piwigo Subscribe
Total 90 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-13364 1 Piwigo 1 Piwigo 2023-02-28 6.8 MEDIUM 9.6 CRITICAL
admin.php?page=account_billing in Piwigo 2.9.5 has XSS via the vat_number, billing_name, company, or billing_address parameter. This is exploitable via CSRF.
CVE-2019-13363 1 Piwigo 1 Piwigo 2023-02-28 6.8 MEDIUM 9.6 CRITICAL
admin.php?page=notification_by_mail in Piwigo 2.9.5 has XSS via the nbm_send_html_mail, nbm_send_mail_as, nbm_send_detailed_content, nbm_complementary_mail_content, nbm_send_recent_post_dates, or param_submit parameter. This is exploitable via CSRF.
CVE-2022-48007 1 Piwigo 1 Piwigo 2023-02-03 N/A 5.4 MEDIUM
A stored cross-site scripting (XSS) vulnerability in identification.php of Piwigo v13.4.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the User-Agent.
CVE-2014-125053 1 Piwigo 1 Guestbook 2023-01-12 N/A 9.8 CRITICAL
A vulnerability was found in Piwigo-Guest-Book up to 1.3.0. It has been declared as critical. This vulnerability affects unknown code of the file include/guestbook.inc.php of the component Navigation Bar. The manipulation of the argument start leads to sql injection. Upgrading to version 1.3.1 is able to address this issue. The name of the patch is 0cdd1c388edf15089c3a7541cefe7756e560581d. It is recommended to upgrade the affected component. VDB-217582 is the identifier assigned to this vulnerability.
CVE-2016-3735 1 Piwigo 1 Piwigo 2022-11-07 6.8 MEDIUM 8.1 HIGH
Piwigo is image gallery software written in PHP. When a criteria is not met on a host, piwigo defaults to usingmt_rand in order to generate password reset tokens. mt_rand output can be predicted after recovering the seed used to generate it. This low an unauthenticated attacker to take over an account providing they know an administrators email address in order to be able to request password reset.
CVE-2022-37183 1 Piwigo 1 Piwigo 2022-09-06 N/A 6.1 MEDIUM
Piwigo 12.3.0 is vulnerable to Cross Site Scripting (XSS) via /search/1940/created-monthly-list.
CVE-2022-32297 1 Piwigo 1 Piwigo 2022-07-25 5.1 MEDIUM 7.5 HIGH
Piwigo v12.2.0 was discovered to contain SQL injection vulnerability via the Search function.
CVE-2021-40553 1 Piwigo 1 Piwigo 2022-07-07 6.5 MEDIUM 8.8 HIGH
piwigo 11.5.0 is affected by a remote code execution (RCE) vulnerability in the LocalFiles Editor.
CVE-2021-40678 1 Piwigo 1 Piwigo 2022-06-22 3.5 LOW 5.4 MEDIUM
In Piwigo 11.5.0, there exists a persistent cross-site scripting in the single mode function through /admin.php?page=batch_manager&mode=unit.
CVE-2021-40317 1 Piwigo 1 Piwigo 2022-05-31 6.5 MEDIUM 8.8 HIGH
Piwigo 11.5.0 is affected by a SQL injection vulnerability via admin.php and the id parameter.
CVE-2020-9467 1 Piwigo 1 Piwigo 2022-05-24 3.5 LOW 5.4 MEDIUM
Piwigo 2.10.1 has stored XSS via the file parameter in a /ws.php request because of the pwg.images.setInfo function.
CVE-2020-19216 1 Piwigo 1 Piwigo 2022-05-13 6.5 MEDIUM 8.8 HIGH
SQL Injection vulnerability in admin/user_perm.php in piwigo v2.9.5, via the cat_false parameter to admin.php?page=group_perm.
CVE-2020-19217 1 Piwigo 1 Piwigo 2022-05-13 6.5 MEDIUM 8.8 HIGH
SQL Injection vulnerability in admin/batch_manager.php in piwigo v2.9.5, via the filter_category parameter to admin.php?page=batch_manager.
CVE-2020-19213 1 Piwigo 1 Piwigo 2022-05-13 7.5 HIGH 9.8 CRITICAL
SQL Injection vulnerability in cat_move.php in piwigo v2.9.5, via the selection parameter to move_categories.
CVE-2020-19215 1 Piwigo 1 Piwigo 2022-05-13 6.5 MEDIUM 8.8 HIGH
SQL Injection vulnerability in admin/user_perm.php in piwigo v2.9.5, via the cat_false parameter to admin.php?page=user_perm.
CVE-2020-19212 1 Piwigo 1 Piwigo 2022-05-13 4.0 MEDIUM 4.9 MEDIUM
SQL Injection vulnerability in admin/group_list.php in piwigo v2.9.5, via the group parameter to delete.
CVE-2022-26267 1 Piwigo 1 Piwigo 2022-03-28 5.0 MEDIUM 7.5 HIGH
Piwigo v12.2.0 was discovered to contain an information leak via the action parameter in /admin/maintenance_actions.php.
CVE-2022-26266 1 Piwigo 1 Piwigo 2022-03-28 6.5 MEDIUM 8.8 HIGH
Piwigo v12.2.0 was discovered to contain a SQL injection vulnerability via pwg.users.php.
CVE-2022-24620 1 Piwigo 1 Piwigo 2022-03-02 3.5 LOW 5.4 MEDIUM
Piwigo version 12.2.0 is vulnerable to stored cross-site scripting (XSS), which can lead to privilege escalation. In this way, admin can steal webmaster's cookies to get the webmaster's access.
CVE-2021-45357 1 Piwigo 1 Piwigo 2022-02-15 4.3 MEDIUM 6.1 MEDIUM
Cross Site Scripting (XSS) vulnerability exists in Piwigo 12.x via the pwg_activity function in include/functions.inc.php.