Page 10 of 72 results (0.003 seconds)

CVSS: 6.4EPSS: 1%CPEs: 1EXPL: 0

Gallery 2 up to 2.0.2 allows remote attackers to spoof their IP address via a modified X-Forwarded-For (X_FORWARDED_FOR) HTTP header, which is checked by Gallery before other more reliable sources of IP address information, such as REMOTE_ADDR. • http://archives.neohapsis.com/archives/bugtraq/2006-02/0621.html http://gallery.menalto.com/gallery_2.0.3_released http://secunia.com/advisories/19104 http://securitytracker.com/id?1015717 http://www.gulftech.org/?node=research&article_id=00106-03022006 http://www.vupen.com/english/advisories/2006/0813 https://exchange.xforce.ibmcloud.com/vulnerabilities/25120 •

CVSS: 6.4EPSS: 0%CPEs: 11EXPL: 1

Directory traversal vulnerability in the session handling class (GallerySession.class) in Gallery 2 up to 2.0.2 allows remote attackers to access and delete files by specifying the session in a cookie, which is used in constructing file paths before the session value is sanitized. • https://www.exploit-db.com/exploits/43837 http://archives.neohapsis.com/archives/bugtraq/2006-02/0621.html http://gallery.menalto.com/gallery_2.0.3_released http://secunia.com/advisories/19104 http://securitytracker.com/id?1015717 http://www.gulftech.org/?node=research&article_id=00106-03022006 http://www.osvdb.org/23597 http://www.securityfocus.com/bid/16948 http://www.vupen.com/english/advisories/2006/0813 https://exchange.xforce.ibmcloud.com/vulnerabilities/25118 •

CVSS: 6.5EPSS: 0%CPEs: 16EXPL: 0

Unspecified vulnerability in util.php in Gallery before 1.5.2-pl2 allows remote authenticated users with trick an owner into modifying stored album data and possibly executing arbitrary code via unspecified vectors involving a crafted link to a crafted file. Vulnerabilidad no especificada en util.php de Gallery anteriores a 1.5.2-pl12 permite a usuarios remotos autenticados engañar a un propietario para modificar datos de álbumes almacenados y posiblemente ejecutar código de su elección mediante vectores no especificados que conllevan un enlace artesanal a un fichero artesanal. • http://archives.neohapsis.com/archives/bugtraq/2006-02/0224.html http://archives.neohapsis.com/archives/bugtraq/2006-02/0286.html http://gallery.menalto.com/gallery_1_5_2_pl2_security_release http://secunia.com/advisories/18735 http://securitytracker.com/id?1015641 http://www.digitalarmaments.com/2006140293402395.html http://www.osvdb.org/22944 http://www.osvdb.org/23256 http://www.securityfocus.com/bid/16533 https://exchange.xforce.ibmcloud.com/vulnerabilities/24538 https://exchang •

CVSS: 4.3EPSS: 0%CPEs: 16EXPL: 0

Cross-site scripting (XSS) vulnerability in Gallery before 1.5.2 allows remote attackers to inject arbitrary web script or HTML via unknown attack vectors, possibly involving the user name (fullname). • http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=325285 http://gallery.menalto.com/page/gallery_1_5_2_release http://secunia.com/advisories/18557 http://secunia.com/advisories/18627 http://secunia.com/advisories/21502 http://www.gentoo.org/security/en/glsa/glsa-200601-13.xml http://www.osvdb.org/22660 http://www.securityfocus.com/bid/16334 http://www.us.debian.org/security/2006/dsa-1148 http://www.vupen.com/english/advisories/2006/0282 https://exchange.xforc •

CVSS: 5.0EPSS: 0%CPEs: 9EXPL: 0

Unspecified vulnerability in the zipcart module in Gallery 2.0 before 2.0.2 allows remote attackers to read arbitrary files via unknown vectors. • http://secunia.com/advisories/17747 http://www.securityfocus.com/archive/1/418200/100/0/threaded http://www.securityfocus.com/bid/15614 http://www.vupen.com/english/advisories/2005/2681 •