Page 7 of 37 results (0.009 seconds)

CVSS: 5.0EPSS: 3%CPEs: 14EXPL: 1

Directory traversal vulnerability in Gallery 2.0.3 and earlier, and 2.1 before RC-2a, allows remote attackers to include arbitrary PHP files via ".." (dot dot) sequences in the stepOrder parameter to (1) upgrade/index.php or (2) install/index.php. • https://www.exploit-db.com/exploits/1566 http://gallery.menalto.com/2.0.4_and_2.1_rc_2a_update http://secunia.com/advisories/19175 http://www.securityfocus.com/bid/17051 http://www.vupen.com/english/advisories/2006/0895 https://exchange.xforce.ibmcloud.com/vulnerabilities/25129 •

CVSS: 4.3EPSS: 0%CPEs: 11EXPL: 1

Cross-site scripting (XSS) vulnerability in Gallery 2 up to 2.0.2 allows remote attackers to inject arbitrary web script or HTML via the X-Forwarded-For (X_FORWARDED_FOR) HTTP header, which is not properly handled when adding a comment to an album. • https://www.exploit-db.com/exploits/43837 http://archives.neohapsis.com/archives/bugtraq/2006-02/0621.html http://gallery.menalto.com/gallery_2.0.3_released http://secunia.com/advisories/19104 http://securitytracker.com/id?1015717 http://www.gulftech.org/?node=research&article_id=00106-03022006 http://www.osvdb.org/23596 http://www.securityfocus.com/bid/16940 http://www.vupen.com/english/advisories/2006/0813 https://exchange.xforce.ibmcloud.com/vulnerabilities/25117 •

CVSS: 6.4EPSS: 0%CPEs: 11EXPL: 1

Directory traversal vulnerability in the session handling class (GallerySession.class) in Gallery 2 up to 2.0.2 allows remote attackers to access and delete files by specifying the session in a cookie, which is used in constructing file paths before the session value is sanitized. • https://www.exploit-db.com/exploits/43837 http://archives.neohapsis.com/archives/bugtraq/2006-02/0621.html http://gallery.menalto.com/gallery_2.0.3_released http://secunia.com/advisories/19104 http://securitytracker.com/id?1015717 http://www.gulftech.org/?node=research&article_id=00106-03022006 http://www.osvdb.org/23597 http://www.securityfocus.com/bid/16948 http://www.vupen.com/english/advisories/2006/0813 https://exchange.xforce.ibmcloud.com/vulnerabilities/25118 •

CVSS: 5.0EPSS: 0%CPEs: 9EXPL: 0

Unspecified vulnerability in the zipcart module in Gallery 2.0 before 2.0.2 allows remote attackers to read arbitrary files via unknown vectors. • http://secunia.com/advisories/17747 http://www.securityfocus.com/archive/1/418200/100/0/threaded http://www.securityfocus.com/bid/15614 http://www.vupen.com/english/advisories/2005/2681 •

CVSS: 4.3EPSS: 0%CPEs: 11EXPL: 0

Cross-site scripting (XSS) vulnerability in the "Add Image From Web" feature in Gallery 2.0 before 2.0.2 allows remote attackers to inject arbitrary web script or HTML via Javascript in an IMG tag. • http://secunia.com/advisories/17747 http://www.osvdb.org/21221 http://www.securityfocus.com/archive/1/418200/100/0/threaded http://www.securityfocus.com/bid/15614 http://www.vupen.com/english/advisories/2005/2681 •