Page 29 of 198 results (0.010 seconds)

CVSS: 7.5EPSS: 0%CPEs: 31EXPL: 1

themes/sample/theme.php in Coppermine Photo Gallery (CPG) 1.4.18 and earlier allows remote attackers to obtain sensitive information via a direct request, which reveals the installation path in an error message. themes/sample/theme.php en Coppermine Photo Gallery (CPG) 1.4.18 y versiones anteriores que permite a los atacantes remotos obtener información sensible a través de peticiones directas, que revelan la ruta de instalación en un mensaje de error. • https://www.exploit-db.com/exploits/6178 http://securityreason.com/securityalert/4108 • CWE-94: Improper Control of Generation of Code ('Code Injection') •

CVSS: 6.5EPSS: 0%CPEs: 28EXPL: 1

Multiple SQL injection vulnerabilities in Coppermine Photo Gallery (CPG) before 1.4.15 allow remote authenticated administrators to execute arbitrary SQL commands via the (1) albumid, (2) startpic, and (3) numpics parameters to util.php; and (4) cid_array parameter to reviewcom.php. Múltiples vulnerabilidades de inyección SQL en Coppermine Photo Gallery (CPG) en versiones anteriores a la 1.4.15 permiten que administradores remotos autenticados ejecuten comandos SQL arbitrarios mediante los parámetros (1) albumid, (2) startpic y (3) numpics en util.php; y el parámetro (4) cid_array en reviewcom.php. • https://www.exploit-db.com/exploits/4950 http://coppermine-gallery.net/forum/index.php?topic=50103.0 http://secunia.com/advisories/28682 http://www.securityfocus.com/archive/1/487351/100/200/threaded http://www.securityfocus.com/bid/27509 http://www.securitytracker.com/id?1019285 http://www.vupen.com/english/advisories/2008/0367 http://www.waraxe.us/advisory-66.html • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 5.0EPSS: 5%CPEs: 1EXPL: 2

Directory traversal vulnerability in index.php in SanyBee Gallery 0.1.0 and 0.1.1 allows remote attackers to include and execute arbitrary local files via directory traversal sequences in the p parameter. Vulnerabilidad de salto de directorio en index.php de SanyBee Gallery 0.1.0 y 0.1.1 permite a atacantes remotos incluir y ejecutar archivos locales de su elección mediante secuencias de salto de directorio en el parámetro p. • https://www.exploit-db.com/exploits/4816 http://osvdb.org/39784 http://secunia.com/advisories/28270 http://www.securityfocus.com/bid/27072 https://exchange.xforce.ibmcloud.com/vulnerabilities/39392 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 5.0EPSS: 2%CPEs: 1EXPL: 1

Multiple directory traversal vulnerabilities in MMS Gallery PHP 1.0 allow remote attackers to read arbitrary files via a .. (dot dot) in the id parameter to (1) get_image.php or (2) get_file.php in mms_template/. Múltiples vulnerabilidades de salto de directorio en MMS Gallery PHP 1.0 permiten a atacantes remotos leer y ejecutar ficheros de su elección mediante secuencias .. (punto punto) en el parámetro id a (1) get_image.php o (2) get_file.php en mms_template/. • https://www.exploit-db.com/exploits/4728 http://osvdb.org/39148 http://osvdb.org/39149 http://secunia.com/advisories/28075 http://www.securityfocus.com/bid/26852 https://exchange.xforce.ibmcloud.com/vulnerabilities/39014 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 7.5EPSS: 1%CPEs: 1EXPL: 2

Unrestricted file upload vulnerability in upload/upload.php in Japanese PHP Gallery Hosting, when Open directory mode is enabled, allows remote attackers to upload and execute arbitrary PHP code via a ServerPath parameter specifying a filename with a double extension. NOTE: some of these details are obtained from third party information. Vulnerabilidad de actualización de archivo en upload/upload.php en Japanese PHP Gallery Hosting,cuando el modo directorio Open está activado, permite a atacantes remotos actualizar y ejecutar código PHP de su elección a través de un parámetro ServerPath especificando un nombre de archivo con una extensión doble. NOTA: algunos de estos detalles se obtuvieron de una tercera fuente de información. • https://www.exploit-db.com/exploits/30703 http://osvdb.org/39015 http://securityreason.com/securityalert/3322 http://www.securityfocus.com/archive/1/482676/100/0/threaded http://www.securityfocus.com/bid/26179 • CWE-20: Improper Input Validation CWE-94: Improper Control of Generation of Code ('Code Injection') •