Page 2 of 11 results (0.002 seconds)

CVSS: 7.5EPSS: 34%CPEs: 1EXPL: 3

TinyWebGallery 1.8.3 allows remote attackers to execute arbitrary code via shell metacharacters in the command parameter to (1) inc/filefunctions.inc or (2) info.php. TinyWebGallery v1.8.3 permite a atacantes remotos ejecutar código de su elección a través de metacaracteres de shell en el parámetro 'command' a (1)info.php o (2) inc/filefunctions.inc. • https://www.exploit-db.com/exploits/18322 http://www.exploit-db.com/exploits/18322 http://www.osvdb.org/82481 http://www.securityfocus.com/bid/51325 https://exchange.xforce.ibmcloud.com/vulnerabilities/72157 •

CVSS: 5.0EPSS: 0%CPEs: 1EXPL: 0

TinyWebGallery (TWG) 1.8.3 allows remote attackers to obtain sensitive information via a direct request to a .php file, which reveals the installation path in an error message, as demonstrated by i_frames/i_register.php. TinyWebGallery (TWG) v1.8.3 permite a atacantes remotos obtener información sensible a través de una petición directa a un archivo .php, lo que revela la ruta de instalación en un mensaje de error, como se demostró con i_frames/i_register.php. • http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/%21_README http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/TinyWebGallery-1.8.3 http://www.openwall.com/lists/oss-security/2011/06/27/6 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 6.8EPSS: 81%CPEs: 69EXPL: 2

Directory traversal vulnerability in .include/init.php (aka admin/_include/init.php) in QuiXplorer 2.3.2 and earlier, as used in TinyWebGallery (TWG) 1.7.6 and earlier, allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the lang parameter to admin/index.php. Vulnerabilidad de salto de directorio en .include/init.php (también conocido como admin/_include/init.php) en QuiXplorer v2.3.2 y anteriores, utilizado en TinyWebGallery v1.7.6 y anteriores, permite a los atacantes remotos, incluir y ejecutar arbitrariamente archivos locales a través de ..(punto punto) en el parámetro "lang" para admin/index.php. • https://www.exploit-db.com/exploits/8649 http://secunia.com/advisories/35020 http://secunia.com/advisories/35060 http://www.securityfocus.com/archive/1/503396/100/0/threaded http://www.securityfocus.com/bid/34892 http://www.tinywebgallery.com/forum/viewtopic.php?t=1653 https://exchange.xforce.ibmcloud.com/vulnerabilities/50408 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 4.3EPSS: 0%CPEs: 1EXPL: 0

Multiple cross-site scripting (XSS) vulnerabilities in TinyWebGallery (TWG) 1.6.3.4 allow remote attackers to inject arbitrary web script or HTML via the URI for (1) index.php, (2) i_frames/i_login.php, and (3) i_frames/i_top_tags.php. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information. Múltiples vulnerabilidades de secuencias de comandos en sitios cruzados (XSS) en TinyWebGallery (TWG) 1.6.3.4 permite a atacantes remotos inyectar secuencias de comandos web o HTML de su elección mediante un URI a (1) index.php, (2) i_frames/i_login.php, y (3) i_frames/i_top_tags.php. NOTA: la procedencia de esta información es desconocida; los detalles se han obtenido de información de terceros. • http://secunia.com/advisories/26841 http://www.securityfocus.com/bid/25689 http://www.vupen.com/english/advisories/2007/3186 https://exchange.xforce.ibmcloud.com/vulnerabilities/36644 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 7.5EPSS: 14%CPEs: 3EXPL: 2

PHP remote file inclusion vulnerability in TinyWebGallery 1.5 and earlier allows remote attackers to execute arbitrary PHP code via a URL in the image parameter to (1) image.php or (2) image.php2. Vulnerabilidad de inclusión remota de archivo en PHP en TinyWebGallery 1.5 y anteriores permite a atacantes remotos ejecutar código PHP de su elección mediante una URL en el parámetro image de (1) image.php o (2) image.php2. • https://www.exploit-db.com/exploits/2158 http://securityreason.com/securityalert/1393 http://securitytracker.com/id?1016682 http://www.securityfocus.com/archive/1/442818/100/0/threaded http://www.securityfocus.com/archive/1/443353/100/0/threaded http://www.securityfocus.com/archive/1/445089/100/0/threaded https://exchange.xforce.ibmcloud.com/vulnerabilities/28317 •