Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Piwigo Subscribe
Total 90 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2012-4526 1 Piwigo 1 Piwigo 2019-12-04 4.3 MEDIUM 6.1 MEDIUM
piwigo has XSS in password.php (incomplete fix for CVE-2012-4525)
CVE-2009-2933 1 Piwigo 1 Piwigo 2018-10-10 7.5 HIGH N/A
SQL injection vulnerability in comments.php in Piwigo before 2.0.3 allows remote attackers to execute arbitrary SQL commands via the items_number parameter.
CVE-2015-1517 1 Piwigo 1 Piwigo 2018-10-09 6.0 MEDIUM N/A
SQL injection vulnerability in Piwigo before 2.7.4, when all filters are activated, allows remote authenticated users to execute arbitrary SQL commands via the filter_level parameter in a "Refresh photo set" action in the batch_manager page to admin.php.
CVE-2014-4613 1 Piwigo 1 Piwigo 2018-04-09 4.3 MEDIUM 6.5 MEDIUM
Cross-site request forgery (CSRF) vulnerability in the administration panel in Piwigo before 2.6.2 allows remote attackers to hijack the authentication of administrators for requests that add users via a pwg.users.add action in a request to ws.php.
CVE-2018-7722 1 Piwigo 1 Piwigo 2018-03-26 3.5 LOW 5.4 MEDIUM
The management panel in Piwigo 2.9.3 has stored XSS via the name parameter in a /ws.php?format=json request. CSRF exploitation, related to CVE-2017-10681, may be possible.
CVE-2018-7723 1 Piwigo 1 Piwigo 2018-03-26 3.5 LOW 5.4 MEDIUM
The management panel in Piwigo 2.9.3 has stored XSS via the virtual_name parameter in a /admin.php?page=cat_list request, a different issue than CVE-2017-9836. CSRF exploitation, related to CVE-2017-10681, may be possible.
CVE-2018-6883 1 Piwigo 1 Piwigo 2018-03-17 4.0 MEDIUM 4.9 MEDIUM
Piwigo before 2.9.3 has SQL injection in admin/tags.php in the administration panel, via the tags array parameter in an admin.php?page=tags request. The attacker must be an administrator.
CVE-2018-5692 1 Piwigo 1 Piwigo 2018-01-31 4.3 MEDIUM 6.1 MEDIUM
Piwigo v2.8.2 has XSS via the `tab`, `to`, `section`, `mode`, `installstatus`, and `display` parameters of the `admin.php` file.
CVE-2017-17775 1 Piwigo 1 Piwigo 2018-01-05 4.3 MEDIUM 6.1 MEDIUM
Piwigo 2.9.2 has XSS via the name parameter in an admin.php?page=album-3-properties request.
CVE-2017-17774 1 Piwigo 1 Piwigo 2018-01-04 6.8 MEDIUM 8.8 HIGH
admin/configuration.php in Piwigo 2.9.2 has CSRF.
CVE-2017-17825 1 Piwigo 1 Piwigo 2018-01-03 3.5 LOW 4.8 MEDIUM
The Batch Manager component of Piwigo 2.9.2 is vulnerable to Persistent Cross Site Scripting via tags-* array parameters in an admin.php?page=batch_manager&mode=unit request. An attacker can exploit this to hijack a client's browser along with the data stored in it.
CVE-2017-17822 1 Piwigo 1 Piwigo 2018-01-03 4.0 MEDIUM 4.9 MEDIUM
The List Users API of Piwigo 2.9.2 is vulnerable to SQL Injection via the /admin/user_list_backend.php sSortDir_0 parameter. An attacker can exploit this to gain access to the data in a connected MySQL database.
CVE-2017-17823 1 Piwigo 1 Piwigo 2018-01-03 4.0 MEDIUM 4.9 MEDIUM
The Configuration component of Piwigo 2.9.2 is vulnerable to SQL Injection via the admin/configuration.php order_by array parameter. An attacker can exploit this to gain access to the data in a connected MySQL database.
CVE-2017-17824 1 Piwigo 1 Piwigo 2018-01-03 4.0 MEDIUM 4.9 MEDIUM
The Batch Manager component of Piwigo 2.9.2 is vulnerable to SQL Injection via the admin/batch_manager_unit.php element_ids parameter in unit mode. An attacker can exploit this to gain access to the data in a connected MySQL database.
CVE-2017-17827 1 Piwigo 1 Piwigo 2018-01-03 6.8 MEDIUM 8.8 HIGH
Piwigo 2.9.2 is vulnerable to Cross-Site Request Forgery via /admin.php?page=configuration&section=main or /admin.php?page=batch_manager&mode=unit. An attacker can exploit this to coerce an admin user into performing unintended actions.
CVE-2017-17826 1 Piwigo 1 Piwigo 2018-01-03 4.3 MEDIUM 6.1 MEDIUM
The Configuration component of Piwigo 2.9.2 is vulnerable to Persistent Cross Site Scripting via the gallery_title parameter in an admin.php?page=configuration&section=main request. An attacker can exploit this to hijack a client's browser along with the data stored in it.
CVE-2017-10682 1 Piwigo 1 Piwigo 2017-12-19 7.5 HIGH 9.8 CRITICAL
SQL injection vulnerability in the administrative backend in Piwigo through 2.9.1 allows remote users to execute arbitrary SQL commands via the cat_false or cat_true parameter in the comments or status page to cat_options.php.
CVE-2017-16893 1 Piwigo 1 Piwigo 2017-12-19 4.0 MEDIUM 6.5 MEDIUM
The application Piwigo is affected by an SQL injection vulnerability in version 2.9.2 and possibly prior. This vulnerability allows remote authenticated attackers to obtain information in the context of the user used by the application to retrieve data from the database. tags.php is affected: values of the edit_list parameters are not sanitized; these are used to construct an SQL query and retrieve a list of registered users into the application.
CVE-2016-10514 1 Piwigo 1 Piwigo 2017-11-05 4.3 MEDIUM 6.5 MEDIUM
url_check_format in include/functions.inc.php in Piwigo before 2.8.3 allows remote attackers to bypass intended access restrictions via a URL that contains a " character, or a URL beginning with a substring other than the http:// or https:// substring.
CVE-2016-10513 1 Piwigo 1 Piwigo 2017-10-20 4.3 MEDIUM 6.1 MEDIUM
Cross Site Scripting (XSS) exists in Piwigo before 2.8.3 via a crafted search expression to include/functions_search.inc.php.