// For flags

CVE-2013-3684

WordPress Gallery Plugin – NextGEN Gallery <= 1.9.12 - Arbitrary File Upload

Severity Score

9.8
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

1
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

NextGEN Gallery plugin before 1.9.13 for WordPress: ngggallery.php file upload

El plugin NextGEN Gallery versiones anteriores a 1.9.13 para WordPress: carga del archivo ngggallery.php.

The NextGEN Gallery WordPress plugin version 1.9.12 suffers from a remote shell upload vulnerability.

*Credits: Marcos Agüero
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
Complete
Integrity
Complete
Availability
Complete
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2013-05-28 CVE Reserved
  • 2013-06-12 First Exploit
  • 2013-06-13 CVE Published
  • 2023-12-01 EPSS Updated
  • 2024-08-06 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-434: Unrestricted Upload of File with Dangerous Type
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Imagely
Search vendor "Imagely"
Nextgen Gallery
Search vendor "Imagely" for product "Nextgen Gallery"
< 1.9.13
Search vendor "Imagely" for product "Nextgen Gallery" and version " < 1.9.13"
wordpress
Affected