All the vulnerabilites related to Unknown - Photo Gallery by 10Web
cve-2022-4058
Vulnerability from cvelistv5
Published
2022-12-19 13:41
Modified
2024-08-03 01:27
Severity ?
EPSS score ?
Summary
The Photo Gallery by 10Web WordPress plugin before 1.8.3 does not validate and escape some parameters before outputting them back in in JS code later on in another page, which could lead to Stored XSS issue when an attacker makes a logged in admin open a malicious URL or page under their control.
References
▼ | URL | Tags |
---|---|---|
https://wpscan.com/vulnerability/89656cb3-4611-4ae7-b7f8-1b22eb75cfc4 | exploit, vdb-entry, technical-description |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Unknown | Photo Gallery by 10Web |
Version: 0 < 1.8.3 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T01:27:54.541Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "exploit", "vdb-entry", "technical-description", "x_transferred" ], "url": "https://wpscan.com/vulnerability/89656cb3-4611-4ae7-b7f8-1b22eb75cfc4" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "collectionURL": "https://wordpress.org/plugins", "defaultStatus": "unaffected", "product": "Photo Gallery by 10Web", "vendor": "Unknown", "versions": [ { "lessThan": "1.8.3", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "Krzysztof Zaj\u0105c" } ], "descriptions": [ { "lang": "en", "value": "The Photo Gallery by 10Web WordPress plugin before 1.8.3 does not validate and escape some parameters before outputting them back in in JS code later on in another page, which could lead to Stored XSS issue when an attacker makes a logged in admin open a malicious URL or page under their control." } ], "problemTypes": [ { "descriptions": [ { "description": "CWE-79 Cross-Site Scripting (XSS)", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "description": "CWE-352 Cross-Site Request Forgery (CSRF)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-12-19T13:41:43.962Z", "orgId": "1bfdd5d7-9bf6-4a53-96ea-42e2716d7a81", "shortName": "WPScan" }, "references": [ { "tags": [ "exploit", "vdb-entry", "technical-description" ], "url": "https://wpscan.com/vulnerability/89656cb3-4611-4ae7-b7f8-1b22eb75cfc4" } ], "source": { "discovery": "EXTERNAL" }, "title": "Photo Gallery \u003c 1.8.3 - Stored XSS via CSRF", "x_generator": { "engine": "WPScan CVE Generator" } } }, "cveMetadata": { "assignerOrgId": "1bfdd5d7-9bf6-4a53-96ea-42e2716d7a81", "assignerShortName": "WPScan", "cveId": "CVE-2022-4058", "datePublished": "2022-12-19T13:41:43.962Z", "dateReserved": "2022-11-18T13:01:58.873Z", "dateUpdated": "2024-08-03T01:27:54.541Z", "requesterUserId": "dc9e157c-ddf1-4983-adaf-9f01d16b5e04", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-10704
Vulnerability from cvelistv5
Published
2024-11-29 06:00
Modified
2024-11-29 14:51
Severity ?
EPSS score ?
Summary
The Photo Gallery by 10Web WordPress plugin before 1.8.31 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup).
References
▼ | URL | Tags |
---|---|---|
https://wpscan.com/vulnerability/6c115117-11c0-4c9e-9988-8547c9364c01/ | exploit, vdb-entry, technical-description |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Unknown | Photo Gallery by 10Web |
Version: 0 ≤ |
|
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:photo_gallery_by_10web_wordpress:photo_gallery_by_10web_wordpress:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "photo_gallery_by_10web_wordpress", "vendor": "photo_gallery_by_10web_wordpress", "versions": [ { "lessThan": "1.8.31", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2024-10704", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-11-29T14:47:18.285495Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-29T14:51:23.442Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Photo Gallery by 10Web", "vendor": "Unknown", "versions": [ { "lessThan": "1.8.31", "status": "affected", "version": "0", "versionType": "semver" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "Dmitrii Ignatyev" }, { "lang": "en", "type": "coordinator", "value": "WPScan" } ], "descriptions": [ { "lang": "en", "value": "The Photo Gallery by 10Web WordPress plugin before 1.8.31 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)." } ], "problemTypes": [ { "descriptions": [ { "description": "CWE-79 Cross-Site Scripting (XSS)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-11-29T06:00:07.129Z", "orgId": "1bfdd5d7-9bf6-4a53-96ea-42e2716d7a81", "shortName": "WPScan" }, "references": [ { "tags": [ "exploit", "vdb-entry", "technical-description" ], "url": "https://wpscan.com/vulnerability/6c115117-11c0-4c9e-9988-8547c9364c01/" } ], "source": { "discovery": "EXTERNAL" }, "title": "Photo Gallery by 10Web \u003c 1.8.31 - Admin+ Stored XSS", "x_generator": { "engine": "WPScan CVE Generator" } } }, "cveMetadata": { "assignerOrgId": "1bfdd5d7-9bf6-4a53-96ea-42e2716d7a81", "assignerShortName": "WPScan", "cveId": "CVE-2024-10704", "datePublished": "2024-11-29T06:00:07.129Z", "dateReserved": "2024-11-01T17:49:46.621Z", "dateUpdated": "2024-11-29T14:51:23.442Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-5968
Vulnerability from cvelistv5
Published
2024-10-09 06:00
Modified
2024-11-05 18:24
Severity ?
EPSS score ?
Summary
The Photo Gallery by 10Web WordPress plugin before 1.8.28 does not properly sanitise and escape some of its Gallery settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)
References
▼ | URL | Tags |
---|---|---|
https://wpscan.com/vulnerability/db73e8d8-feb1-4daa-937e-a73969a93bcc/ | exploit, vdb-entry, technical-description |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Unknown | Photo Gallery by 10Web |
Version: 0 ≤ |
|
{ "containers": { "adp": [ { "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2024-5968", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-09T13:38:19.458682Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "CWE-79 Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-11-05T18:24:39.752Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Photo Gallery by 10Web", "vendor": "Unknown", "versions": [ { "lessThan": "1.8.28", "status": "affected", "version": "0", "versionType": "semver" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "Dmitrii Ignatyev" }, { "lang": "en", "type": "coordinator", "value": "WPScan" } ], "descriptions": [ { "lang": "en", "value": "The Photo Gallery by 10Web WordPress plugin before 1.8.28 does not properly sanitise and escape some of its Gallery settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)" } ], "problemTypes": [ { "descriptions": [ { "description": "CWE-79 Cross-Site Scripting (XSS)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-10-09T06:00:05.106Z", "orgId": "1bfdd5d7-9bf6-4a53-96ea-42e2716d7a81", "shortName": "WPScan" }, "references": [ { "tags": [ "exploit", "vdb-entry", "technical-description" ], "url": "https://wpscan.com/vulnerability/db73e8d8-feb1-4daa-937e-a73969a93bcc/" } ], "source": { "discovery": "EXTERNAL" }, "title": "Photo Gallery by 10Web \u003c= 1.8.27 - Admin+ Stored XSS", "x_generator": { "engine": "WPScan CVE Generator" } } }, "cveMetadata": { "assignerOrgId": "1bfdd5d7-9bf6-4a53-96ea-42e2716d7a81", "assignerShortName": "WPScan", "cveId": "CVE-2024-5968", "datePublished": "2024-10-09T06:00:05.106Z", "dateReserved": "2024-06-13T12:47:21.028Z", "dateUpdated": "2024-11-05T18:24:39.752Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-1427
Vulnerability from cvelistv5
Published
2023-04-17 12:17
Modified
2024-08-02 05:49
Severity ?
EPSS score ?
Summary
- The Photo Gallery by 10Web WordPress plugin before 1.8.15 did not ensure that uploaded files are kept inside its uploads folder, allowing high privilege users to put images anywhere in the filesystem via a path traversal vector.
References
▼ | URL | Tags |
---|---|---|
https://wpscan.com/vulnerability/c8917ba2-4cb3-4b09-8a49-b7c612254946 | exploit, vdb-entry, technical-description |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Unknown | Photo Gallery by 10Web |
Version: 0 < 1.8.15 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T05:49:11.507Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "exploit", "vdb-entry", "technical-description", "x_transferred" ], "url": "https://wpscan.com/vulnerability/c8917ba2-4cb3-4b09-8a49-b7c612254946" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "collectionURL": "https://wordpress.org/plugins", "defaultStatus": "unaffected", "product": "Photo Gallery by 10Web", "vendor": "Unknown", "versions": [ { "lessThan": "1.8.15", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "Nguyen Huu Do" }, { "lang": "en", "type": "coordinator", "value": "WPScan" } ], "descriptions": [ { "lang": "en", "value": "- The Photo Gallery by 10Web WordPress plugin before 1.8.15 did not ensure that uploaded files are kept inside its uploads folder, allowing high privilege users to put images anywhere in the filesystem via a path traversal vector." } ], "problemTypes": [ { "descriptions": [ { "description": "CWE-22 Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-04-17T12:17:41.603Z", "orgId": "1bfdd5d7-9bf6-4a53-96ea-42e2716d7a81", "shortName": "WPScan" }, "references": [ { "tags": [ "exploit", "vdb-entry", "technical-description" ], "url": "https://wpscan.com/vulnerability/c8917ba2-4cb3-4b09-8a49-b7c612254946" } ], "source": { "discovery": "EXTERNAL" }, "title": "Photo Gallery by 10Web \u003c 1.8.15 - Admin+ Path Traversal", "x_generator": { "engine": "WPScan CVE Generator" } } }, "cveMetadata": { "assignerOrgId": "1bfdd5d7-9bf6-4a53-96ea-42e2716d7a81", "assignerShortName": "WPScan", "cveId": "CVE-2023-1427", "datePublished": "2023-04-17T12:17:41.603Z", "dateReserved": "2023-03-16T10:39:16.489Z", "dateUpdated": "2024-08-02T05:49:11.507Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-24139
Vulnerability from cvelistv5
Published
2021-03-18 14:57
Modified
2024-08-03 19:21
Severity ?
EPSS score ?
Summary
Unvalidated input in the Photo Gallery (10Web Photo Gallery) WordPress plugin, versions before 1.5.55, leads to SQL injection via the frontend/models/model.php bwg_search_x parameter.
References
▼ | URL | Tags |
---|---|---|
https://wpscan.com/vulnerability/2e33088e-7b93-44af-aa6a-e5d924f86e28 | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Unknown | Photo Gallery by 10Web |
Version: 1.5.55 < 1.5.55 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T19:21:18.629Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://wpscan.com/vulnerability/2e33088e-7b93-44af-aa6a-e5d924f86e28" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Photo Gallery by 10Web", "vendor": "Unknown", "versions": [ { "lessThan": "1.5.55", "status": "affected", "version": "1.5.55", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "value": "Nguyen Anh Tien - SunCSR (Sun* Cyber Security Research)" } ], "descriptions": [ { "lang": "en", "value": "Unvalidated input in the Photo Gallery (10Web Photo Gallery) WordPress plugin, versions before 1.5.55, leads to SQL injection via the frontend/models/model.php bwg_search_x parameter." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "CWE-89 SQL Injection", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-03-18T14:57:49", "orgId": "1bfdd5d7-9bf6-4a53-96ea-42e2716d7a81", "shortName": "WPScan" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://wpscan.com/vulnerability/2e33088e-7b93-44af-aa6a-e5d924f86e28" } ], "source": { "discovery": "UNKNOWN" }, "title": "Photo Gallery by 10Web \u003c 1.5.55 - Unauthenticated SQL Injection", "x_generator": { "engine": "Vulnogram 0.0.9" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "contact@wpscan.com", "ID": "CVE-2021-24139", "STATE": "PUBLIC", "TITLE": "Photo Gallery by 10Web \u003c 1.5.55 - Unauthenticated SQL Injection" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Photo Gallery by 10Web", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "1.5.55", "version_value": "1.5.55" } ] } } ] }, "vendor_name": "Unknown" } ] } }, "credit": [ { "lang": "eng", "value": "Nguyen Anh Tien - SunCSR (Sun* Cyber Security Research)" } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unvalidated input in the Photo Gallery (10Web Photo Gallery) WordPress plugin, versions before 1.5.55, leads to SQL injection via the frontend/models/model.php bwg_search_x parameter." } ] }, "generator": { "engine": "Vulnogram 0.0.9" }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-89 SQL Injection" } ] } ] }, "references": { "reference_data": [ { "name": "https://wpscan.com/vulnerability/2e33088e-7b93-44af-aa6a-e5d924f86e28", "refsource": "MISC", "url": "https://wpscan.com/vulnerability/2e33088e-7b93-44af-aa6a-e5d924f86e28" } ] }, "source": { "discovery": "UNKNOWN" } } } }, "cveMetadata": { "assignerOrgId": "1bfdd5d7-9bf6-4a53-96ea-42e2716d7a81", "assignerShortName": "WPScan", "cveId": "CVE-2021-24139", "datePublished": "2021-03-18T14:57:49", "dateReserved": "2021-01-14T00:00:00", "dateUpdated": "2024-08-03T19:21:18.629Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }