Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Piwigo Subscribe
Total 90 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-40882 1 Piwigo 1 Piwigo 2021-12-16 4.3 MEDIUM 6.1 MEDIUM
A Cross Site Scripting (XSS) vulnerability exists in Piwigo 11.5.0 via the system album name and description of the location.
CVE-2021-40313 1 Piwigo 1 Piwigo 2021-12-07 6.5 MEDIUM 8.8 HIGH
Piwigo v11.5 was discovered to contain a SQL injection vulnerability via the parameter pwg_token in /admin/batch_manager_global.php.
CVE-2020-22148 1 Piwigo 1 Piwigo 2021-07-29 4.3 MEDIUM 6.1 MEDIUM
A stored cross site scripting (XSS) vulnerability in /admin.php?page=tags of Piwigo 2.10.1 allows attackers to execute arbitrary web scripts or HTML.
CVE-2020-22150 1 Piwigo 1 Piwigo 2021-07-29 4.3 MEDIUM 6.1 MEDIUM
A cross site scripting (XSS) vulnerability in /admin.php?page=permalinks of Piwigo 2.10.1 allows attackers to execute arbitrary web scripts or HTML.
CVE-2020-9468 1 Piwigo 1 Piwigo 2021-07-21 4.0 MEDIUM 4.3 MEDIUM
The Community plugin 2.9.e-beta for Piwigo allows users to set image information on images in albums for which they do not have permission, by manipulating the image_id parameter.
CVE-2021-32615 1 Piwigo 1 Piwigo 2021-05-21 7.5 HIGH 9.8 CRITICAL
Piwigo 11.4.0 allows admin/user_list_backend.php order[0][dir] SQL Injection.
CVE-2021-31783 1 Piwigo 1 Localfiles Editor 2021-05-03 5.0 MEDIUM 7.5 HIGH
show_default.php in the LocalFilesEditor extension before 11.4.0.1 for Piwigo allows Local File Inclusion because the file parameter is not validated with a proper regular-expression check.
CVE-2021-27973 1 Piwigo 1 Piwigo 2021-04-30 6.5 MEDIUM 7.2 HIGH
SQL injection exists in Piwigo before 11.4.0 via the language parameter to admin.php?page=languages.
CVE-2018-7724 1 Piwigo 1 Piwigo 2020-08-24 3.5 LOW 5.4 MEDIUM
The management panel in Piwigo 2.9.3 has stored XSS via the name parameter in a /admin.php?page=photo-${photo_number} request. CSRF exploitation, related to CVE-2017-10681, may be possible.
CVE-2014-8945 1 Piwigo 1 Lexiglot 2020-06-02 7.5 HIGH 9.8 CRITICAL
admin.php?page=projects in Lexiglot through 2014-11-20 allows command injection via username and password fields.
CVE-2014-8944 1 Piwigo 1 Lexiglot 2020-06-02 3.5 LOW 5.4 MEDIUM
Lexiglot through 2014-11-20 allows XSS (Reflected) via the username, or XSS (Stored) via the admin.php?page=config install_name, intro_message, or new_file_content parameter.
CVE-2014-8943 1 Piwigo 1 Lexiglot 2020-06-02 6.5 MEDIUM 8.8 HIGH
Lexiglot through 2014-11-20 allows SSRF via the admin.php?page=projects svn_url parameter.
CVE-2014-8942 1 Piwigo 1 Lexiglot 2020-06-02 6.8 MEDIUM 8.8 HIGH
Lexiglot through 2014-11-20 allows CSRF.
CVE-2014-8941 1 Piwigo 1 Lexiglot 2020-06-02 7.5 HIGH 9.8 CRITICAL
Lexiglot through 2014-11-20 allows SQL injection via an admin.php?page=users&from_id= or admin.php?page=history&limit= URI.
CVE-2014-8940 1 Piwigo 1 Lexiglot 2020-06-02 5.0 MEDIUM 5.3 MEDIUM
Lexiglot through 2014-11-20 allows remote attackers to obtain sensitive information (names and details of projects) by visiting the /update.log URI.
CVE-2014-8939 1 Piwigo 1 Lexiglot 2020-06-02 4.3 MEDIUM 5.3 MEDIUM
Lexiglot through 2014-11-20 allows remote attackers to obtain sensitive information (full path) via an include/smarty/plugins/modifier.date_format.php request if PHP has a non-recommended configuration that produces warning messages.
CVE-2014-8938 1 Piwigo 1 Lexiglot 2020-06-02 2.1 LOW 7.8 HIGH
Lexiglot through 2014-11-20 allows local users to obtain sensitive information by listing a process because the username and password are on the command line.
CVE-2014-8937 1 Piwigo 1 Lexiglot 2020-06-02 5.0 MEDIUM 7.5 HIGH
Lexiglot through 2014-11-20 allows denial of service because api/update.php launches svn update operations that use a great deal of resources.
CVE-2020-8089 1 Piwigo 1 Piwigo 2020-02-14 3.5 LOW 5.4 MEDIUM
Piwigo 2.10.1 is affected by stored XSS via the Group Name Field to the group_list page.
CVE-2012-4525 1 Piwigo 1 Piwigo 2019-12-04 4.3 MEDIUM 6.1 MEDIUM
piwigo has XSS in password.php