Page 7 of 87 results (0.005 seconds)

CVSS: 4.3EPSS: 0%CPEs: 1EXPL: 0

The Community plugin 2.9.e-beta for Piwigo allows users to set image information on images in albums for which they do not have permission, by manipulating the image_id parameter. El plugin Community versión 2.9.e-beta para Piwigo, permite a usuarios establecer información de imagen sobre imágenes en álbumes para los que no tienen permiso, al manipular el parámetro image_id. • https://github.com/plegall/Piwigo-community/issues/49 https://piwigo.org/ext/extension_view.php?eid=303 • CWE-639: Authorization Bypass Through User-Controlled Key •

CVSS: 5.4EPSS: 0%CPEs: 1EXPL: 1

Piwigo 2.10.1 has stored XSS via the file parameter in a /ws.php request because of the pwg.images.setInfo function. Piwigo versión 2.10.1, presenta una vulnerabilidad de tipo XSS almacenado, por medio del parámetro file en una petición del archivo /ws.php debido a la función pwg.images.setInfo. Piwigo version 2.10.1 suffers from a cross site scripting vulnerability. • https://www.exploit-db.com/exploits/48814 http://packetstormsecurity.com/files/159191/Piwigo-2.10.1-Cross-Site-Scripting.html https://github.com/Piwigo/Piwigo/issues/1168 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 5.4EPSS: 0%CPEs: 1EXPL: 1

Piwigo 2.10.1 is affected by stored XSS via the Group Name Field to the group_list page. Piwigo versión 2.10.1, está afectado por una vulnerabilidad de tipo XSS almacenado por medio del Group Name Field en la página group_list. • https://github.com/Piwigo/Piwigo/issues/1150 https://piwigo.org/forum/viewforum.php?id=23 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 6.1EPSS: 0%CPEs: 2EXPL: 0

piwigo has XSS in password.php (incomplete fix for CVE-2012-4525) piwigo presenta una vulnerabilidad de tipo XSS en el archivo password.php (una solución incompleta para CVE-2012-4525). • http://www.openwall.com/lists/oss-security/2012/10/18/4 http://www.openwall.com/lists/oss-security/2013/02/11/1 http://www.securityfocus.com/bid/55710 https://access.redhat.com/security/cve/cve-2012-4526 https://security-tracker.debian.org/tracker/CVE-2012-4526 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 6.1EPSS: 0%CPEs: 2EXPL: 0

piwigo has XSS in password.php piwigo presenta una vulnerabilidad de tipo XSS en el archivo password.php. • http://www.openwall.com/lists/oss-security/2012/10/18/4 http://www.openwall.com/lists/oss-security/2013/02/11/1 http://www.securityfocus.com/bid/55710 https://access.redhat.com/security/cve/cve-2012-4525 https://security-tracker.debian.org/tracker/CVE-2012-4525 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •