Page 6 of 42 results (0.006 seconds)

CVSS: 7.2EPSS: 0%CPEs: 1EXPL: 0

admin/languages.php in Piwigo through 2.8.3 allows remote authenticated administrators to conduct File Inclusion attacks via the tab parameter. admin/languages.php en Piwigo hasta la versión 2.8.3 permite a administradores remotos autenticados llevar a cabo ataques File Inclusion a través del parámetro tab. • http://www.securityfocus.com/bid/95167 https://github.com/Piwigo/Piwigo/commit/4b33a0fd199fd445b15a49927ea6a9a153e3877d https://github.com/Piwigo/Piwigo/issues/573#issuecomment-267974558 • CWE-284: Improper Access Control •

CVSS: 6.5EPSS: 0%CPEs: 1EXPL: 2

SQL injection vulnerability in the administrative backend in Piwigo before 2.7.4 allows remote administrators to execute arbitrary SQL commands via the user parameter in the history page to admin.php. Vulnerabilidad de inyección SQL en el backend administrativo en Piwigo en versiones anteriores a 2.7.4 permite a administradores remotos ejecutar comandos SQL arbitrarios a través del parámetro user en la página del historial a admin.php. • http://packetstormsecurity.com/files/130432/CMS-Piwigo-2.7.3-Cross-Site-Scripting-SQL-Injection.html http://piwigo.org/forum/viewtopic.php?id=25179 http://piwigo.org/releases/2.7.4 http://seclists.org/fulldisclosure/2015/Feb/73 http://sroesemann.blogspot.de/2015/01/sroeadv-2015-06.html http://sroesemann.blogspot.de/2015/02/report-for-advisory-sroeadv-2015-06.html http://www.securityfocus.com/bid/72689 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 4.3EPSS: 0%CPEs: 1EXPL: 4

Cross-site scripting (XSS) vulnerability in the administrative backend in Piwigo before 2.7.4 allows remote attackers to inject arbitrary web script or HTML via the page parameter to admin.php. Vulnerabilidad de XSS en el backend administrativo en Piwigo anterior a 2.7.4 permite a atacantes remotos inyectar secuencias de comandos web arbitrarios o HTML a través del parámetro page en admin.php. • http://packetstormsecurity.com/files/130432/CMS-Piwigo-2.7.3-Cross-Site-Scripting-SQL-Injection.html http://piwigo.org/forum/viewtopic.php?id=25179 http://piwigo.org/releases/2.7.4 http://seclists.org/fulldisclosure/2015/Feb/73 http://sroesemann.blogspot.de/2015/01/sroeadv-2015-06.html http://sroesemann.blogspot.de/2015/02/report-for-advisory-sroeadv-2015-06.html http://www.securityfocus.com/bid/72690 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 6.0EPSS: 0%CPEs: 1EXPL: 2

SQL injection vulnerability in Piwigo before 2.7.4, when all filters are activated, allows remote authenticated users to execute arbitrary SQL commands via the filter_level parameter in a "Refresh photo set" action in the batch_manager page to admin.php. Vulnerabilidad de inyección SQL en Piwigo anterior a 2.7.4, cuando todos los filtros están activados, permite a usuarios remotos autenticados ejecutar comandos SQL arbitrarios a través del parámetro filter_level en una acción 'Refresh photo set' en la página batch_manager en admin.php. Piwigo version 2.7.3 suffers from a remote SQL injection vulnerability. • https://www.exploit-db.com/exploits/36125 http://packetstormsecurity.com/files/130440/Piwigo-2.7.3-SQL-Injection.html http://piwigo.org/forum/viewtopic.php?id=25179 http://piwigo.org/releases/2.7.4 http://www.securityfocus.com/archive/1/534723/100/0/threaded http://www.securityfocus.com/bid/72664 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 7.5EPSS: 0%CPEs: 12EXPL: 0

SQL injection vulnerability in Piwigo before 2.5.6, 2.6.x before 2.6.5, and 2.7.x before 2.7.3 allows remote attackers to execute arbitrary SQL commands via unspecified vectors. Vulnerabilidad de SQL en Piwigo anterior a 2.5.6, 2.6.x anterior a 2.6.5, y 2.7.x anterior a 2.7.3 permite a atacantes remotos ejecutar comandos SQL arbitrarios a través de vectores no especificados. • http://piwigo.org/forum/viewtopic.php?id=25016 http://piwigo.org/releases/2.5.6 http://piwigo.org/releases/2.6.5 http://piwigo.org/releases/2.7.3 http://secunia.com/advisories/62606 http://www.securityfocus.com/bid/72400 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •