Page 3 of 32 results (0.004 seconds)

CVSS: 9.8EPSS: 1%CPEs: 1EXPL: 1

The Photo Gallery by 10Web WordPress plugin before 1.6.0 does not validate and escape the bwg_tag_id_bwg_thumbnails_0 parameter before using it in a SQL statement via the bwg_frontend_data AJAX action (available to unauthenticated and authenticated users), leading to an unauthenticated SQL injection El plugin Photo Gallery by 10Web de WordPress versiones anteriores a 1.6.0, no comprueba ni escapa del parámetro bwg_tag_id_bwg_thumbnails_0 antes de usarlo en una sentencia SQL por medio de la acción AJAX bwg_frontend_data (disponible para usuarios autenticados y no autenticados), conllevando a una inyección SQL no autenticada • https://plugins.trac.wordpress.org/changeset/2672822/photo-gallery#file9 https://wpscan.com/vulnerability/0b4d870f-eab8-4544-91f8-9c5f0538709c • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 1

The Photo Gallery by 10Web – Mobile-Friendly Image Gallery WordPress plugin before 1.5.75 did not ensure that uploaded SVG files added to a gallery do not contain malicious content. As a result, users allowed to add images to gallery can upload an SVG file containing JavaScript code, which will be executed when accessing the image directly (ie in the /wp-content/uploads/photo-gallery/ folder), leading to a Cross-Site Scripting (XSS) issue El plugin de WordPress Photo Gallery by 10Web - Mobile-Friendly Image Gallery versiones anteriores a 1.5.75, no aseguraba que los archivos SVG cargados y añadidos a una galería no contuvieran contenido malicioso. Como resultado, unos usuarios autorizados a añadir imágenes a la galería pueden subir un archivo SVG que contenga código JavaScript, que será ejecutado cuando se acceda a la imagen directamente (es decir, en la carpeta /wp-content/uploads/photo-gallery/), conllevando a un problema de tipo Cross-Site Scripting (XSS) • https://wpscan.com/vulnerability/57823dcb-2149-47f7-aae2-d9f04dce851a • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 4.9EPSS: 0%CPEs: 1EXPL: 1

The Photo Gallery by 10Web – Mobile-Friendly Image Gallery WordPress plugin before 1.5.75 did not ensure that uploaded files are kept inside its uploads folder, allowing high privilege users to put images/SVG anywhere in the filesystem via a path traversal vector El plugin de WordPress Photo Gallery by 10Web - Mobile-Friendly Image Gallery versiones anteriores a 1.5.75, no aseguraba que los archivos subidos se mantuvieran dentro de su carpeta uploads, permitiendo a usuarios con altos privilegios poner imágenes/SVG en cualquier parte del sistema de archivos por medio de un vector de salto de ruta. • https://wpscan.com/vulnerability/1628935f-1d7d-4609-b7a9-e5526499c974 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 4.8EPSS: 0%CPEs: 1EXPL: 1

The Photo Gallery by 10Web - Mobile-Friendly Image Gallery WordPress plugin before 1.5.67 did not properly sanitise the gallery title, allowing high privilege users to create one with XSS payload in it, which will be triggered when another user will view the gallery list or the affected gallery in the admin dashboard. This is due to an incomplete fix of CVE-2019-16117 El plugin de WordPress Photo Gallery by 10Web - Mobile-Friendly Image Gallery versiones anteriores a 1.5.67, no saneaba apropiadamente el título de la galería, permitiendo a usuarios muy privilegiados crear uno con carga útil de tipo XSS, el cual se desencadenará cuando otro usuario visualice la lista de la galería o la galería afectada en el panel de administración. Esto es debido a una correción incompleta de CVE-2019-16117 • https://wpscan.com/vulnerability/f34096ec-b1b0-471d-88a4-4699178a3165 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 2

The Photo Gallery by 10Web – Mobile-Friendly Image Gallery WordPress plugin before 1.5.69 was vulnerable to Reflected Cross-Site Scripting (XSS) issues via the gallery_id, tag, album_id and _id GET parameters passed to the bwg_frontend_data AJAX action (available to both unauthenticated and authenticated users) El plugin de WordPress The Photo Gallery by 10Web - Mobile-Friendly Image Gallery, versiones anteriores a 1.5.69, era vulnerable a problemas de tipo cross-site scripting (XSS) reflejado mediante los parámetros GET gallery_id, tag, album_id y _id pasados ??en la acción AJAX bwg_frontend_data (disponible para usuarios autenticados y no autenticados) • https://packetstormsecurity.com/files/162227 https://wpscan.com/vulnerability/cfb982b2-8b6d-4345-b3ab-3d2b130b873a • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •