Vulnerabilites related to imagely - nextgen_gallery
cve-2015-9229
Vulnerability from cvelistv5
Published
2017-09-12 22:00
Modified
2024-08-06 08:43
Severity ?
EPSS score ?
Summary
In the nggallery-manage-gallery page in the Photocrati NextGEN Gallery plugin 2.1.15 for WordPress, XSS is possible for remote authenticated administrators via the images[1][alttext] parameter.
References
▼ | URL | Tags |
---|---|---|
https://github.com/cybersecurityworks/Disclosed/issues/5 | x_refsource_MISC | |
https://cybersecurityworks.com/zerodays/cve-2015-9229-nextgen-gallery.html | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T08:43:42.372Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/cybersecurityworks/Disclosed/issues/5" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://cybersecurityworks.com/zerodays/cve-2015-9229-nextgen-gallery.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2017-09-12T00:00:00", "descriptions": [ { "lang": "en", "value": "In the nggallery-manage-gallery page in the Photocrati NextGEN Gallery plugin 2.1.15 for WordPress, XSS is possible for remote authenticated administrators via the images[1][alttext] parameter." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-10-29T21:23:36", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/cybersecurityworks/Disclosed/issues/5" }, { "tags": [ "x_refsource_MISC" ], "url": "https://cybersecurityworks.com/zerodays/cve-2015-9229-nextgen-gallery.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2015-9229", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "In the nggallery-manage-gallery page in the Photocrati NextGEN Gallery plugin 2.1.15 for WordPress, XSS is possible for remote authenticated administrators via the images[1][alttext] parameter." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/cybersecurityworks/Disclosed/issues/5", "refsource": "MISC", "url": "https://github.com/cybersecurityworks/Disclosed/issues/5" }, { "name": "https://cybersecurityworks.com/zerodays/cve-2015-9229-nextgen-gallery.html", "refsource": "MISC", "url": "https://cybersecurityworks.com/zerodays/cve-2015-9229-nextgen-gallery.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2015-9229", "datePublished": "2017-09-12T22:00:00", "dateReserved": "2017-09-12T00:00:00", "dateUpdated": "2024-08-06T08:43:42.372Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-3279
Vulnerability from cvelistv5
Published
2023-10-16 19:39
Modified
2024-08-02 06:48
Severity ?
EPSS score ?
Summary
The WordPress Gallery Plugin WordPress plugin before 3.39 does not validate some block attributes before using them to generate paths passed to include function/s, allowing Admin users to perform LFI attacks
References
▼ | URL | Tags |
---|---|---|
https://wpscan.com/vulnerability/3b7a7070-8d61-4ff8-b003-b4ff06221635 | exploit, vdb-entry, technical-description |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Unknown | WordPress Gallery Plugin |
Version: 0 < 3.39 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T06:48:08.436Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "exploit", "vdb-entry", "technical-description", "x_transferred" ], "url": "https://wpscan.com/vulnerability/3b7a7070-8d61-4ff8-b003-b4ff06221635" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "collectionURL": "https://wordpress.org/plugins", "defaultStatus": "unaffected", "product": "WordPress Gallery Plugin", "vendor": "Unknown", "versions": [ { "lessThan": "3.39", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "Alex Sanford" }, { "lang": "en", "type": "coordinator", "value": "WPScan" } ], "descriptions": [ { "lang": "en", "value": "The WordPress Gallery Plugin WordPress plugin before 3.39 does not validate some block attributes before using them to generate paths passed to include function/s, allowing Admin users to perform LFI attacks" } ], "problemTypes": [ { "descriptions": [ { "description": "CWE-22 Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-10-16T19:39:18.389Z", "orgId": "1bfdd5d7-9bf6-4a53-96ea-42e2716d7a81", "shortName": "WPScan" }, "references": [ { "tags": [ "exploit", "vdb-entry", "technical-description" ], "url": "https://wpscan.com/vulnerability/3b7a7070-8d61-4ff8-b003-b4ff06221635" } ], "source": { "discovery": "EXTERNAL" }, "title": "NextGEN Gallery \u003c 3.39 - Admin+ Local File Inclusion", "x_generator": { "engine": "WPScan CVE Generator" } } }, "cveMetadata": { "assignerOrgId": "1bfdd5d7-9bf6-4a53-96ea-42e2716d7a81", "assignerShortName": "WPScan", "cveId": "CVE-2023-3279", "datePublished": "2023-10-16T19:39:18.389Z", "dateReserved": "2023-06-15T20:46:40.234Z", "dateUpdated": "2024-08-02T06:48:08.436Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-38468
Vulnerability from cvelistv5
Published
2023-03-01 13:02
Modified
2025-01-13 15:55
Severity ?
EPSS score ?
Summary
Cross-Site Request Forgery (CSRF) vulnerability in Imagely WordPress Gallery Plugin – NextGEN Gallery plugin <= 3.28 leading to thumbnail alteration.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Imagely | WordPress Gallery Plugin – NextGEN Gallery |
Version: n/a < |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T10:54:03.798Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "vdb-entry", "x_transferred" ], "url": "https://patchstack.com/database/vulnerability/nextgen-gallery/wordpress-wordpress-gallery-plugin-nextgen-gallery-plugin-3-28-cross-site-request-forgery-csrf?_s_id=cve" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2022-38468", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-01-13T15:30:36.935610Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-01-13T15:55:08.628Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "collectionURL": "https://wordpress.org/plugins", "defaultStatus": "unaffected", "packageName": "nextgen-gallery", "product": "WordPress Gallery Plugin \u2013 NextGEN Gallery", "vendor": "Imagely", "versions": [ { "changes": [ { "at": "3.29", "status": "unaffected" } ], "lessThanOrEqual": "3.28", "status": "affected", "version": "n/a", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "type": "finder", "user": "00000000-0000-4000-9000-000000000000", "value": "Lana Codes (Patchstack Alliance)" } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Cross-Site Request Forgery (CSRF) vulnerability in Imagely WordPress Gallery Plugin \u2013 NextGEN Gallery plugin\u003cspan style=\"background-color: var(--wht);\"\u003e\u0026nbsp;\u0026lt;= 3.28 leading to thumbnail alteration.\u003c/span\u003e" } ], "value": "Cross-Site Request Forgery (CSRF) vulnerability in Imagely WordPress Gallery Plugin \u2013 NextGEN Gallery plugin\u00a0\u003c= 3.28 leading to thumbnail alteration." } ], "impacts": [ { "capecId": "CAPEC-62", "descriptions": [ { "lang": "en", "value": "CAPEC-62 Cross Site Request Forgery" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-352", "description": "CWE-352 Cross-Site Request Forgery (CSRF)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-03-01T13:02:01.753Z", "orgId": "21595511-bba5-4825-b968-b78d1f9984a3", "shortName": "Patchstack" }, "references": [ { "tags": [ "vdb-entry" ], "url": "https://patchstack.com/database/vulnerability/nextgen-gallery/wordpress-wordpress-gallery-plugin-nextgen-gallery-plugin-3-28-cross-site-request-forgery-csrf?_s_id=cve" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Update to\u0026nbsp;3.29 or a higher version." } ], "value": "Update to\u00a03.29 or a higher version." } ], "source": { "discovery": "EXTERNAL" }, "title": "WordPress NextGEN Gallery Plugin \u003c= 3.28 is vulnerable to Cross Site Request Forgery (CSRF)", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "21595511-bba5-4825-b968-b78d1f9984a3", "assignerShortName": "Patchstack", "cveId": "CVE-2022-38468", "datePublished": "2023-03-01T13:02:01.753Z", "dateReserved": "2022-09-14T13:21:20.153Z", "dateUpdated": "2025-01-13T15:55:08.628Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2013-0291
Vulnerability from cvelistv5
Published
2020-01-30 13:00
Modified
2024-08-06 14:18
Severity ?
EPSS score ?
Summary
NextGEN Gallery Plugin for WordPress 1.9.10 and 1.9.11 has a Path Disclosure Vulnerability
References
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/bid/57957 | x_refsource_MISC | |
http://www.openwall.com/lists/oss-security/2013/02/15/3 | x_refsource_MISC |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
NextGEN Gallery Plugin authors | NextGEN Gallery Plugin |
Version: 1.9.10 Version: 1.9.11 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T14:18:09.783Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.securityfocus.com/bid/57957" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2013/02/15/3" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "NextGEN Gallery Plugin", "vendor": "NextGEN Gallery Plugin authors", "versions": [ { "status": "affected", "version": "1.9.10" }, { "status": "affected", "version": "1.9.11" } ] } ], "descriptions": [ { "lang": "en", "value": "NextGEN Gallery Plugin for WordPress 1.9.10 and 1.9.11 has a Path Disclosure Vulnerability" } ], "problemTypes": [ { "descriptions": [ { "description": "Path Disclosure", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-01-30T13:00:16", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "http://www.securityfocus.com/bid/57957" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.openwall.com/lists/oss-security/2013/02/15/3" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2013-0291", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "NextGEN Gallery Plugin", "version": { "version_data": [ { "version_value": "1.9.10" }, { "version_value": "1.9.11" } ] } } ] }, "vendor_name": "NextGEN Gallery Plugin authors" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "NextGEN Gallery Plugin for WordPress 1.9.10 and 1.9.11 has a Path Disclosure Vulnerability" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Path Disclosure" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.securityfocus.com/bid/57957", "refsource": "MISC", "url": "http://www.securityfocus.com/bid/57957" }, { "name": "http://www.openwall.com/lists/oss-security/2013/02/15/3", "refsource": "MISC", "url": "http://www.openwall.com/lists/oss-security/2013/02/15/3" } ] } } } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2013-0291", "datePublished": "2020-01-30T13:00:16", "dateReserved": "2012-12-06T00:00:00", "dateUpdated": "2024-08-06T14:18:09.783Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2015-9537
Vulnerability from cvelistv5
Published
2019-11-26 14:59
Modified
2024-08-06 08:51
Severity ?
EPSS score ?
Summary
The NextGEN Gallery plugin before 2.1.10 for WordPress has multiple XSS issues involving thumbnail_width, thumbnail_height, thumbwidth, thumbheight, wmXpos, and wmYpos, and template.
References
▼ | URL | Tags |
---|---|---|
https://wordpress.org/plugins/nextgen-gallery/#developers | x_refsource_MISC | |
https://github.com/cybersecurityworks/Disclosed/issues/1 | x_refsource_MISC | |
https://www.openwall.com/lists/oss-security/2015/10/27/4 | x_refsource_MISC | |
https://cybersecurityworks.com/zerodays/cve-2015-9537-nextgen.html | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T08:51:05.257Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://wordpress.org/plugins/nextgen-gallery/#developers" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/cybersecurityworks/Disclosed/issues/1" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.openwall.com/lists/oss-security/2015/10/27/4" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://cybersecurityworks.com/zerodays/cve-2015-9537-nextgen.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "The NextGEN Gallery plugin before 2.1.10 for WordPress has multiple XSS issues involving thumbnail_width, thumbnail_height, thumbwidth, thumbheight, wmXpos, and wmYpos, and template." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-10-29T21:25:48", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://wordpress.org/plugins/nextgen-gallery/#developers" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/cybersecurityworks/Disclosed/issues/1" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.openwall.com/lists/oss-security/2015/10/27/4" }, { "tags": [ "x_refsource_MISC" ], "url": "https://cybersecurityworks.com/zerodays/cve-2015-9537-nextgen.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2015-9537", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The NextGEN Gallery plugin before 2.1.10 for WordPress has multiple XSS issues involving thumbnail_width, thumbnail_height, thumbwidth, thumbheight, wmXpos, and wmYpos, and template." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://wordpress.org/plugins/nextgen-gallery/#developers", "refsource": "MISC", "url": "https://wordpress.org/plugins/nextgen-gallery/#developers" }, { "name": "https://github.com/cybersecurityworks/Disclosed/issues/1", "refsource": "MISC", "url": "https://github.com/cybersecurityworks/Disclosed/issues/1" }, { "name": "https://www.openwall.com/lists/oss-security/2015/10/27/4", "refsource": "MISC", "url": "https://www.openwall.com/lists/oss-security/2015/10/27/4" }, { "name": "https://cybersecurityworks.com/zerodays/cve-2015-9537-nextgen.html", "refsource": "MISC", "url": "https://cybersecurityworks.com/zerodays/cve-2015-9537-nextgen.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2015-9537", "datePublished": "2019-11-26T14:59:27", "dateReserved": "2019-11-26T00:00:00", "dateUpdated": "2024-08-06T08:51:05.257Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2016-6565
Vulnerability from cvelistv5
Published
2018-07-13 20:00
Modified
2024-08-06 01:36
Severity ?
EPSS score ?
Summary
The Imagely NextGen Gallery plugin for Wordpress prior to version 2.1.57 does not properly validate user input in the cssfile parameter of a HTTP POST request, which may allow an authenticated user to read arbitrary files from the server, or execute arbitrary code on the server in some circumstances (dependent on server configuration).
References
▼ | URL | Tags |
---|---|---|
https://www.securityfocus.com/bid/94356/ | vdb-entry, x_refsource_BID | |
https://www.kb.cert.org/vuls/id/346175 | third-party-advisory, x_refsource_CERT-VN |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Imagely | NextGen Gallery plugin |
Version: 2.1.57 < 2.1.57 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T01:36:28.098Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "94356", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "https://www.securityfocus.com/bid/94356/" }, { "name": "VU#346175", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "https://www.kb.cert.org/vuls/id/346175" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "NextGen Gallery plugin", "vendor": "Imagely", "versions": [ { "lessThan": "2.1.57", "status": "affected", "version": "2.1.57", "versionType": "custom" } ] } ], "datePublic": "2016-11-16T00:00:00", "descriptions": [ { "lang": "en", "value": "The Imagely NextGen Gallery plugin for Wordpress prior to version 2.1.57 does not properly validate user input in the cssfile parameter of a HTTP POST request, which may allow an authenticated user to read arbitrary files from the server, or execute arbitrary code on the server in some circumstances (dependent on server configuration)." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-98", "description": "CWE-98", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2018-07-13T19:57:01", "orgId": "37e5125f-f79b-445b-8fad-9564f167944b", "shortName": "certcc" }, "references": [ { "name": "94356", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "https://www.securityfocus.com/bid/94356/" }, { "name": "VU#346175", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "https://www.kb.cert.org/vuls/id/346175" } ], "source": { "discovery": "UNKNOWN" }, "title": "The Imagely NextGen Gallery plugin for Wordpress prior to version 2.1.57 may execute code from an uploaded malicious file", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cert@cert.org", "ID": "CVE-2016-6565", "STATE": "PUBLIC", "TITLE": "The Imagely NextGen Gallery plugin for Wordpress prior to version 2.1.57 may execute code from an uploaded malicious file" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "NextGen Gallery plugin", "version": { "version_data": [ { "affected": "\u003c", "version_affected": "\u003c", "version_name": "2.1.57", "version_value": "2.1.57" } ] } } ] }, "vendor_name": "Imagely" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The Imagely NextGen Gallery plugin for Wordpress prior to version 2.1.57 does not properly validate user input in the cssfile parameter of a HTTP POST request, which may allow an authenticated user to read arbitrary files from the server, or execute arbitrary code on the server in some circumstances (dependent on server configuration)." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-98" } ] } ] }, "references": { "reference_data": [ { "name": "94356", "refsource": "BID", "url": "https://www.securityfocus.com/bid/94356/" }, { "name": "VU#346175", "refsource": "CERT-VN", "url": "https://www.kb.cert.org/vuls/id/346175" } ] }, "source": { "discovery": "UNKNOWN" } } } }, "cveMetadata": { "assignerOrgId": "37e5125f-f79b-445b-8fad-9564f167944b", "assignerShortName": "certcc", "cveId": "CVE-2016-6565", "datePublished": "2018-07-13T20:00:00", "dateReserved": "2016-08-03T00:00:00", "dateUpdated": "2024-08-06T01:36:28.098Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-24293
Vulnerability from cvelistv5
Published
2021-05-05 18:28
Modified
2024-08-03 19:28
Severity ?
EPSS score ?
Summary
In the eCommerce module of the NextGEN Gallery Pro WordPress plugin before 3.1.11, there is an action to call get_cart_items via photocrati_ajax , after that the settings[shipping_address][name] is able to inject malicious javascript.
References
▼ | URL | Tags |
---|---|---|
https://wpscan.com/vulnerability/5e1a4725-3d20-44b0-8a35-bbf4263957f7 | x_refsource_CONFIRM | |
https://www.imagely.com/wordpress-gallery-plugin/nextgen-pro/changelog/ | x_refsource_MISC |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Unknown | NextGen Gallery Pro |
Version: 3.1.11 < 3.1.11 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T19:28:22.816Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://wpscan.com/vulnerability/5e1a4725-3d20-44b0-8a35-bbf4263957f7" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.imagely.com/wordpress-gallery-plugin/nextgen-pro/changelog/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "NextGen Gallery Pro", "vendor": "Unknown", "versions": [ { "lessThan": "3.1.11", "status": "affected", "version": "3.1.11", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "value": "mgthuramoemyint" } ], "descriptions": [ { "lang": "en", "value": "In the eCommerce module of the NextGEN Gallery Pro WordPress plugin before 3.1.11, there is an action to call get_cart_items via photocrati_ajax , after that the settings[shipping_address][name] is able to inject malicious javascript." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "CWE-79 Cross-site Scripting (XSS)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-05-05T18:28:48", "orgId": "1bfdd5d7-9bf6-4a53-96ea-42e2716d7a81", "shortName": "WPScan" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://wpscan.com/vulnerability/5e1a4725-3d20-44b0-8a35-bbf4263957f7" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.imagely.com/wordpress-gallery-plugin/nextgen-pro/changelog/" } ], "source": { "discovery": "UNKNOWN" }, "title": "NextGEN Gallery Pro \u003c 3.1.11 - Reflected Cross-Site Scripting (XSS)", "x_generator": "WPScan CVE Generator", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "contact@wpscan.com", "ID": "CVE-2021-24293", "STATE": "PUBLIC", "TITLE": "NextGEN Gallery Pro \u003c 3.1.11 - Reflected Cross-Site Scripting (XSS)" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "NextGen Gallery Pro", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "3.1.11", "version_value": "3.1.11" } ] } } ] }, "vendor_name": "Unknown" } ] } }, "credit": [ { "lang": "eng", "value": "mgthuramoemyint" } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "In the eCommerce module of the NextGEN Gallery Pro WordPress plugin before 3.1.11, there is an action to call get_cart_items via photocrati_ajax , after that the settings[shipping_address][name] is able to inject malicious javascript." } ] }, "generator": "WPScan CVE Generator", "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-79 Cross-site Scripting (XSS)" } ] } ] }, "references": { "reference_data": [ { "name": "https://wpscan.com/vulnerability/5e1a4725-3d20-44b0-8a35-bbf4263957f7", "refsource": "CONFIRM", "url": "https://wpscan.com/vulnerability/5e1a4725-3d20-44b0-8a35-bbf4263957f7" }, { "name": "https://www.imagely.com/wordpress-gallery-plugin/nextgen-pro/changelog/", "refsource": "MISC", "url": "https://www.imagely.com/wordpress-gallery-plugin/nextgen-pro/changelog/" } ] }, "source": { "discovery": "UNKNOWN" } } } }, "cveMetadata": { "assignerOrgId": "1bfdd5d7-9bf6-4a53-96ea-42e2716d7a81", "assignerShortName": "WPScan", "cveId": "CVE-2021-24293", "datePublished": "2021-05-05T18:28:48", "dateReserved": "2021-01-14T00:00:00", "dateUpdated": "2024-08-03T19:28:22.816Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-14314
Vulnerability from cvelistv5
Published
2019-08-27 15:58
Modified
2024-08-05 00:12
Severity ?
EPSS score ?
Summary
A SQL injection vulnerability exists in the Imagely NextGEN Gallery plugin before 3.2.11 for WordPress. Successful exploitation of this vulnerability would allow a remote attacker to execute arbitrary SQL commands on the affected system via modules/nextgen_gallery_display/package.module.nextgen_gallery_display.php.
References
▼ | URL | Tags |
---|---|---|
https://wordpress.org/plugins/nextgen-gallery/#developers | x_refsource_MISC | |
https://wpvulndb.com/vulnerabilities/9816 | x_refsource_MISC | |
https://de.wordpress.org/plugins/nextgen-gallery/#developers | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T00:12:43.350Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://wordpress.org/plugins/nextgen-gallery/#developers" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://wpvulndb.com/vulnerabilities/9816" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://de.wordpress.org/plugins/nextgen-gallery/#developers" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "A SQL injection vulnerability exists in the Imagely NextGEN Gallery plugin before 3.2.11 for WordPress. Successful exploitation of this vulnerability would allow a remote attacker to execute arbitrary SQL commands on the affected system via modules/nextgen_gallery_display/package.module.nextgen_gallery_display.php." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-12-16T18:50:52", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://wordpress.org/plugins/nextgen-gallery/#developers" }, { "tags": [ "x_refsource_MISC" ], "url": "https://wpvulndb.com/vulnerabilities/9816" }, { "tags": [ "x_refsource_MISC" ], "url": "https://de.wordpress.org/plugins/nextgen-gallery/#developers" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2019-14314", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A SQL injection vulnerability exists in the Imagely NextGEN Gallery plugin before 3.2.11 for WordPress. Successful exploitation of this vulnerability would allow a remote attacker to execute arbitrary SQL commands on the affected system via modules/nextgen_gallery_display/package.module.nextgen_gallery_display.php." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://wordpress.org/plugins/nextgen-gallery/#developers", "refsource": "MISC", "url": "https://wordpress.org/plugins/nextgen-gallery/#developers" }, { "name": "https://wpvulndb.com/vulnerabilities/9816", "refsource": "MISC", "url": "https://wpvulndb.com/vulnerabilities/9816" }, { "name": "https://de.wordpress.org/plugins/nextgen-gallery/#developers", "refsource": "MISC", "url": "https://de.wordpress.org/plugins/nextgen-gallery/#developers" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2019-14314", "datePublished": "2019-08-27T15:58:40", "dateReserved": "2019-07-27T00:00:00", "dateUpdated": "2024-08-05T00:12:43.350Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2015-1785
Vulnerability from cvelistv5
Published
2022-07-07 12:34
Modified
2024-08-06 04:54
Severity ?
EPSS score ?
Summary
In nextgen-galery wordpress plugin before 2.0.77.3 there are two vulnerabilities which can allow an attacker to gain full access over the web application. The vulnerabilities lie in how the application validates user uploaded files and lack of security measures preventing unwanted HTTP requests.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | nextgen-gallery |
Version: nextgen-gallery 2.0.77.3 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T04:54:16.061Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://wpscan.com/vulnerability/c894727a-b779-4583-a860-13c2c27275d4" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://blog.nettitude.com/uk/crsf-and-unsafe-arbitrary-file-upload-in-nextgen-gallery-plugin-for-wordpress" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "nextgen-gallery", "vendor": "n/a", "versions": [ { "status": "affected", "version": "nextgen-gallery 2.0.77.3" } ] } ], "descriptions": [ { "lang": "en", "value": "In nextgen-galery wordpress plugin before 2.0.77.3 there are two vulnerabilities which can allow an attacker to gain full access over the web application. The vulnerabilities lie in how the application validates user uploaded files and lack of security measures preventing unwanted HTTP requests." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-434", "description": "CWE-434", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-07-07T12:34:19", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://wpscan.com/vulnerability/c894727a-b779-4583-a860-13c2c27275d4" }, { "tags": [ "x_refsource_MISC" ], "url": "https://blog.nettitude.com/uk/crsf-and-unsafe-arbitrary-file-upload-in-nextgen-gallery-plugin-for-wordpress" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2015-1785", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "nextgen-gallery", "version": { "version_data": [ { "version_value": "nextgen-gallery 2.0.77.3" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "In nextgen-galery wordpress plugin before 2.0.77.3 there are two vulnerabilities which can allow an attacker to gain full access over the web application. The vulnerabilities lie in how the application validates user uploaded files and lack of security measures preventing unwanted HTTP requests." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-434" } ] } ] }, "references": { "reference_data": [ { "name": "https://wpscan.com/vulnerability/c894727a-b779-4583-a860-13c2c27275d4", "refsource": "MISC", "url": "https://wpscan.com/vulnerability/c894727a-b779-4583-a860-13c2c27275d4" }, { "name": "https://blog.nettitude.com/uk/crsf-and-unsafe-arbitrary-file-upload-in-nextgen-gallery-plugin-for-wordpress", "refsource": "MISC", "url": "https://blog.nettitude.com/uk/crsf-and-unsafe-arbitrary-file-upload-in-nextgen-gallery-plugin-for-wordpress" } ] } } } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2015-1785", "datePublished": "2022-07-07T12:34:19", "dateReserved": "2015-02-17T00:00:00", "dateUpdated": "2024-08-06T04:54:16.061Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-39627
Vulnerability from cvelistv5
Published
2024-08-01 22:30
Modified
2024-08-02 18:18
Severity ?
EPSS score ?
Summary
Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Imagely NextGEN Gallery allows Stored XSS.This issue affects NextGEN Gallery: from n/a through 3.59.3.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Imagely | NextGEN Gallery |
Version: n/a < |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-39627", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-08-02T18:16:29.287998Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-02T18:18:55.754Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "collectionURL": "https://wordpress.org/plugins", "defaultStatus": "unaffected", "packageName": "nextgen-gallery", "product": "NextGEN Gallery", "vendor": "Imagely", "versions": [ { "changes": [ { "at": "3.59.4", "status": "unaffected" } ], "lessThanOrEqual": "3.59.3", "status": "affected", "version": "n/a", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "type": "finder", "user": "00000000-0000-4000-9000-000000000000", "value": "Ibnu Ubaeydillah (Patchstack Alliance)" } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Improper Neutralization of Input During Web Page Generation (XSS or \u0027Cross-site Scripting\u0027) vulnerability in Imagely NextGEN Gallery allows Stored XSS.\u003cp\u003eThis issue affects NextGEN Gallery: from n/a through 3.59.3.\u003c/p\u003e" } ], "value": "Improper Neutralization of Input During Web Page Generation (XSS or \u0027Cross-site Scripting\u0027) vulnerability in Imagely NextGEN Gallery allows Stored XSS.This issue affects NextGEN Gallery: from n/a through 3.59.3." } ], "impacts": [ { "capecId": "CAPEC-592", "descriptions": [ { "lang": "en", "value": "CAPEC-592 Stored XSS" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:L", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "CWE-79 Improper Neutralization of Input During Web Page Generation (XSS or \u0027Cross-site Scripting\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-08-01T22:30:47.822Z", "orgId": "21595511-bba5-4825-b968-b78d1f9984a3", "shortName": "Patchstack" }, "references": [ { "tags": [ "vdb-entry" ], "url": "https://patchstack.com/database/vulnerability/nextgen-gallery/wordpress-photo-gallery-sliders-proofing-and-themes-nextgen-gallery-plugin-3-59-3-cross-site-scripting-xss-vulnerability?_s_id=cve" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Update to 3.59.4 or a higher version." } ], "value": "Update to 3.59.4 or a higher version." } ], "source": { "discovery": "EXTERNAL" }, "title": "WordPress Photo Gallery, Sliders, Proofing and Themes \u2013 NextGEN Gallery plugin \u003c= 3.59.3 - Cross Site Scripting (XSS) vulnerability", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "21595511-bba5-4825-b968-b78d1f9984a3", "assignerShortName": "Patchstack", "cveId": "CVE-2024-39627", "datePublished": "2024-08-01T22:30:47.822Z", "dateReserved": "2024-06-26T21:17:39.689Z", "dateUpdated": "2024-08-02T18:18:55.754Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2013-3684
Vulnerability from cvelistv5
Published
2020-02-11 17:48
Modified
2024-08-06 16:14
Severity ?
EPSS score ?
Summary
NextGEN Gallery plugin before 1.9.13 for WordPress: ngggallery.php file upload
References
▼ | URL | Tags |
---|---|---|
https://exchange.xforce.ibmcloud.com/vulnerabilities/85012 | x_refsource_MISC | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/85011 | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T16:14:56.650Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/85012" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/85011" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "NextGEN Gallery plugin before 1.9.13 for WordPress: ngggallery.php file upload" } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-02-11T17:48:40", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/85012" }, { "tags": [ "x_refsource_MISC" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/85011" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2013-3684", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "NextGEN Gallery plugin before 1.9.13 for WordPress: ngggallery.php file upload" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/85012", "refsource": "MISC", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/85012" }, { "name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/85011", "refsource": "MISC", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/85011" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2013-3684", "datePublished": "2020-02-11T17:48:40", "dateReserved": "2013-05-28T00:00:00", "dateUpdated": "2024-08-06T16:14:56.650Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-7586
Vulnerability from cvelistv5
Published
2018-03-01 21:00
Modified
2024-08-05 06:31
Severity ?
EPSS score ?
Summary
In the nextgen-gallery plugin before 2.2.50 for WordPress, gallery paths are not secured.
References
▼ | URL | Tags |
---|---|---|
https://wordpress.org/plugins/nextgen-gallery/#developers | x_refsource_CONFIRM | |
https://wpvulndb.com/vulnerabilities/9033 | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:31:04.773Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://wordpress.org/plugins/nextgen-gallery/#developers" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://wpvulndb.com/vulnerabilities/9033" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2018-03-01T00:00:00", "descriptions": [ { "lang": "en", "value": "In the nextgen-gallery plugin before 2.2.50 for WordPress, gallery paths are not secured." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-03-04T23:06:04", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://wordpress.org/plugins/nextgen-gallery/#developers" }, { "tags": [ "x_refsource_MISC" ], "url": "https://wpvulndb.com/vulnerabilities/9033" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2018-7586", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "In the nextgen-gallery plugin before 2.2.50 for WordPress, gallery paths are not secured." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://wordpress.org/plugins/nextgen-gallery/#developers", "refsource": "CONFIRM", "url": "https://wordpress.org/plugins/nextgen-gallery/#developers" }, { "name": "https://wpvulndb.com/vulnerabilities/9033", "refsource": "MISC", "url": "https://wpvulndb.com/vulnerabilities/9033" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2018-7586", "datePublished": "2018-03-01T21:00:00", "dateReserved": "2018-03-01T00:00:00", "dateUpdated": "2024-08-05T06:31:04.773Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-3097
Vulnerability from cvelistv5
Published
2024-04-09 18:58
Modified
2024-08-01 19:32
Severity ?
EPSS score ?
Summary
The WordPress Gallery Plugin – NextGEN Gallery plugin for WordPress is vulnerable to unauthorized access of data due to a missing capability check on the get_item function in versions up to, and including, 3.59. This makes it possible for unauthenticated attackers to extract sensitive data including EXIF and other metadata of any image uploaded through the plugin.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
smub | WordPress Gallery Plugin – NextGEN Gallery |
Version: * ≤ 3.59 |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:imagely:nextgen_gallery:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "nextgen_gallery", "vendor": "imagely", "versions": [ { "lessThanOrEqual": "3.59", "status": "affected", "version": "0", "versionType": "semver" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-3097", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-07-31T17:56:53.566432Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-07-31T17:58:06.550Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T19:32:42.726Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/75f87f99-9f0d-46c2-a6f1-3c1ea0176303?source=cve" }, { "tags": [ "x_transferred" ], "url": "https://zpbrent.github.io/pocs/8-plugin-nextgen-gallery-InfoDis-20240327.mp4" }, { "tags": [ "x_transferred" ], "url": "https://plugins.trac.wordpress.org/browser/nextgen-gallery/trunk/src/REST/Admin/Block.php#L40" }, { "tags": [ "x_transferred" ], "url": "https://plugins.trac.wordpress.org/changeset/3063940/nextgen-gallery/trunk/src/REST/Admin/Block.php?old=3003333\u0026old_path=nextgen-gallery%2Ftrunk%2Fsrc%2FREST%2FAdmin%2FBlock.php" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "WordPress Gallery Plugin \u2013 NextGEN Gallery", "vendor": "smub", "versions": [ { "lessThanOrEqual": "3.59", "status": "affected", "version": "*", "versionType": "semver" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "Peng Zhou" } ], "descriptions": [ { "lang": "en", "value": "The WordPress Gallery Plugin \u2013 NextGEN Gallery plugin for WordPress is vulnerable to unauthorized access of data due to a missing capability check on the get_item function in versions up to, and including, 3.59. This makes it possible for unauthenticated attackers to extract sensitive data including EXIF and other metadata of any image uploaded through the plugin." } ], "metrics": [ { "cvssV3_1": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "description": "CWE-862 Missing Authorization", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2024-04-09T18:58:58.660Z", "orgId": "b15e7b5b-3da4-40ae-a43c-f7aa60e62599", "shortName": "Wordfence" }, "references": [ { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/75f87f99-9f0d-46c2-a6f1-3c1ea0176303?source=cve" }, { "url": "https://zpbrent.github.io/pocs/8-plugin-nextgen-gallery-InfoDis-20240327.mp4" }, { "url": "https://plugins.trac.wordpress.org/browser/nextgen-gallery/trunk/src/REST/Admin/Block.php#L40" }, { "url": "https://plugins.trac.wordpress.org/changeset/3063940/nextgen-gallery/trunk/src/REST/Admin/Block.php?old=3003333\u0026old_path=nextgen-gallery%2Ftrunk%2Fsrc%2FREST%2FAdmin%2FBlock.php" } ], "timeline": [ { "lang": "en", "time": "2024-04-05T12:00:00.000+00:00", "value": "Disclosed" } ] } }, "cveMetadata": { "assignerOrgId": "b15e7b5b-3da4-40ae-a43c-f7aa60e62599", "assignerShortName": "Wordfence", "cveId": "CVE-2024-3097", "datePublished": "2024-04-09T18:58:58.660Z", "dateReserved": "2024-03-29T17:22:07.420Z", "dateUpdated": "2024-08-01T19:32:42.726Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-3155
Vulnerability from cvelistv5
Published
2023-10-16 19:39
Modified
2024-08-02 06:48
Severity ?
EPSS score ?
Summary
The WordPress Gallery Plugin WordPress plugin before 3.39 is vulnerable to Arbitrary File Read and Delete due to a lack of input parameter validation in the `gallery_edit` function, allowing an attacker to access arbitrary resources on the server.
References
▼ | URL | Tags |
---|---|---|
https://wpscan.com/vulnerability/5c8473f4-4b52-430b-9140-b81b0a0901da | exploit, vdb-entry, technical-description |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Unknown | WordPress Gallery Plugin |
Version: 0 < 3.39 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T06:48:07.702Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "exploit", "vdb-entry", "technical-description", "x_transferred" ], "url": "https://wpscan.com/vulnerability/5c8473f4-4b52-430b-9140-b81b0a0901da" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "collectionURL": "https://wordpress.org/plugins", "defaultStatus": "unaffected", "product": "WordPress Gallery Plugin", "vendor": "Unknown", "versions": [ { "lessThan": "3.39", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "Linwz from DEVCORE" }, { "lang": "en", "type": "coordinator", "value": "WPScan" } ], "descriptions": [ { "lang": "en", "value": "The WordPress Gallery Plugin WordPress plugin before 3.39 is vulnerable to Arbitrary File Read and Delete due to a lack of input parameter validation in the `gallery_edit` function, allowing an attacker to access arbitrary resources on the server." } ], "problemTypes": [ { "descriptions": [ { "description": "CWE-552 Files or Directories Accessible to External Parties", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-10-16T19:39:07.736Z", "orgId": "1bfdd5d7-9bf6-4a53-96ea-42e2716d7a81", "shortName": "WPScan" }, "references": [ { "tags": [ "exploit", "vdb-entry", "technical-description" ], "url": "https://wpscan.com/vulnerability/5c8473f4-4b52-430b-9140-b81b0a0901da" } ], "source": { "discovery": "EXTERNAL" }, "title": "NextGEN Gallery \u003c 3.39 - Admin+ Arbitrary File Read and Delete", "x_generator": { "engine": "WPScan CVE Generator" } } }, "cveMetadata": { "assignerOrgId": "1bfdd5d7-9bf6-4a53-96ea-42e2716d7a81", "assignerShortName": "WPScan", "cveId": "CVE-2023-3155", "datePublished": "2023-10-16T19:39:07.736Z", "dateReserved": "2023-06-07T19:42:51.033Z", "dateUpdated": "2024-08-02T06:48:07.702Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-35943
Vulnerability from cvelistv5
Published
2021-02-09 17:49
Modified
2024-08-04 17:16
Severity ?
EPSS score ?
Summary
A Cross-Site Request Forgery (CSRF) issue in the NextGEN Gallery plugin before 3.5.0 for WordPress allows File Upload. (It is possible to bypass CSRF protection by simply not including a nonce parameter.)
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T17:16:13.390Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.wordfence.com/blog/2021/02/severe-vulnerabilities-patched-in-nextgen-gallery-affect-over-800000-wordpress-sites/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "A Cross-Site Request Forgery (CSRF) issue in the NextGEN Gallery plugin before 3.5.0 for WordPress allows File Upload. (It is possible to bypass CSRF protection by simply not including a nonce parameter.)" } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-02-09T17:49:27", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.wordfence.com/blog/2021/02/severe-vulnerabilities-patched-in-nextgen-gallery-affect-over-800000-wordpress-sites/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2020-35943", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A Cross-Site Request Forgery (CSRF) issue in the NextGEN Gallery plugin before 3.5.0 for WordPress allows File Upload. (It is possible to bypass CSRF protection by simply not including a nonce parameter.)" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.wordfence.com/blog/2021/02/severe-vulnerabilities-patched-in-nextgen-gallery-affect-over-800000-wordpress-sites/", "refsource": "MISC", "url": "https://www.wordfence.com/blog/2021/02/severe-vulnerabilities-patched-in-nextgen-gallery-affect-over-800000-wordpress-sites/" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2020-35943", "datePublished": "2021-02-09T17:49:27", "dateReserved": "2021-01-01T00:00:00", "dateUpdated": "2024-08-04T17:16:13.390Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2015-9228
Vulnerability from cvelistv5
Published
2017-09-12 08:00
Modified
2024-08-06 08:43
Severity ?
EPSS score ?
Summary
In post-new.php in the Photocrati NextGEN Gallery plugin 2.1.10 for WordPress, unrestricted file upload is available via the name parameter, if a file extension is changed from .jpg to .php.
References
▼ | URL | Tags |
---|---|---|
https://github.com/cybersecurityworks/Disclosed/issues/6 | x_refsource_MISC | |
https://packetstormsecurity.com/files/135061/WordPress-NextGEN-Gallery-2.1.10-Shell-Upload.html | x_refsource_MISC | |
https://wordpress.org/plugins/nextgen-gallery/#developers | x_refsource_MISC | |
http://www.openwall.com/lists/oss-security/2015/10/27/6 | x_refsource_MISC | |
https://wpvulndb.com/vulnerabilities/9758 | x_refsource_MISC | |
https://cybersecurityworks.com/zerodays/cve-2015-9228-crony.html | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T08:43:41.599Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/cybersecurityworks/Disclosed/issues/6" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://packetstormsecurity.com/files/135061/WordPress-NextGEN-Gallery-2.1.10-Shell-Upload.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://wordpress.org/plugins/nextgen-gallery/#developers" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2015/10/27/6" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://wpvulndb.com/vulnerabilities/9758" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://cybersecurityworks.com/zerodays/cve-2015-9228-crony.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2017-09-12T00:00:00", "descriptions": [ { "lang": "en", "value": "In post-new.php in the Photocrati NextGEN Gallery plugin 2.1.10 for WordPress, unrestricted file upload is available via the name parameter, if a file extension is changed from .jpg to .php." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-10-29T21:12:39", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/cybersecurityworks/Disclosed/issues/6" }, { "tags": [ "x_refsource_MISC" ], "url": "https://packetstormsecurity.com/files/135061/WordPress-NextGEN-Gallery-2.1.10-Shell-Upload.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://wordpress.org/plugins/nextgen-gallery/#developers" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.openwall.com/lists/oss-security/2015/10/27/6" }, { "tags": [ "x_refsource_MISC" ], "url": "https://wpvulndb.com/vulnerabilities/9758" }, { "tags": [ "x_refsource_MISC" ], "url": "https://cybersecurityworks.com/zerodays/cve-2015-9228-crony.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2015-9228", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "In post-new.php in the Photocrati NextGEN Gallery plugin 2.1.10 for WordPress, unrestricted file upload is available via the name parameter, if a file extension is changed from .jpg to .php." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/cybersecurityworks/Disclosed/issues/6", "refsource": "MISC", "url": "https://github.com/cybersecurityworks/Disclosed/issues/6" }, { "name": "https://packetstormsecurity.com/files/135061/WordPress-NextGEN-Gallery-2.1.10-Shell-Upload.html", "refsource": "MISC", "url": "https://packetstormsecurity.com/files/135061/WordPress-NextGEN-Gallery-2.1.10-Shell-Upload.html" }, { "name": "https://wordpress.org/plugins/nextgen-gallery/#developers", "refsource": "MISC", "url": "https://wordpress.org/plugins/nextgen-gallery/#developers" }, { "name": "http://www.openwall.com/lists/oss-security/2015/10/27/6", "refsource": "MISC", "url": "http://www.openwall.com/lists/oss-security/2015/10/27/6" }, { "name": "https://wpvulndb.com/vulnerabilities/9758", "refsource": "MISC", "url": "https://wpvulndb.com/vulnerabilities/9758" }, { "name": "https://cybersecurityworks.com/zerodays/cve-2015-9228-crony.html", "refsource": "MISC", "url": "https://cybersecurityworks.com/zerodays/cve-2015-9228-crony.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2015-9228", "datePublished": "2017-09-12T08:00:00", "dateReserved": "2017-09-12T00:00:00", "dateUpdated": "2024-08-06T08:43:41.599Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2015-9538
Vulnerability from cvelistv5
Published
2019-11-26 14:59
Modified
2024-08-06 08:51
Severity ?
EPSS score ?
Summary
The NextGEN Gallery plugin before 2.1.15 for WordPress allows ../ Directory Traversal in path selection.
References
▼ | URL | Tags |
---|---|---|
https://wordpress.org/plugins/nextgen-gallery/#developers | x_refsource_MISC | |
https://github.com/cybersecurityworks/Disclosed/issues/2 | x_refsource_MISC | |
https://packetstormsecurity.com/files/135114/WordPress-NextGEN-Gallery-2.1.15-Cross-Site-Scripting-Path-Traversal.html | x_refsource_MISC | |
https://cxsecurity.com/issue/WLB-2015080165 | x_refsource_MISC | |
https://www.openwall.com/lists/oss-security/2015/08/28/4 | x_refsource_MISC | |
https://www.openwall.com/lists/oss-security/2015/09/01/7 | x_refsource_MISC | |
https://cybersecurityworks.com/zerodays/cve-2015-9538-nextgen.html | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T08:51:05.489Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://wordpress.org/plugins/nextgen-gallery/#developers" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/cybersecurityworks/Disclosed/issues/2" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://packetstormsecurity.com/files/135114/WordPress-NextGEN-Gallery-2.1.15-Cross-Site-Scripting-Path-Traversal.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://cxsecurity.com/issue/WLB-2015080165" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.openwall.com/lists/oss-security/2015/08/28/4" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.openwall.com/lists/oss-security/2015/09/01/7" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://cybersecurityworks.com/zerodays/cve-2015-9538-nextgen.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "The NextGEN Gallery plugin before 2.1.15 for WordPress allows ../ Directory Traversal in path selection." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-10-29T21:22:20", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://wordpress.org/plugins/nextgen-gallery/#developers" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/cybersecurityworks/Disclosed/issues/2" }, { "tags": [ "x_refsource_MISC" ], "url": "https://packetstormsecurity.com/files/135114/WordPress-NextGEN-Gallery-2.1.15-Cross-Site-Scripting-Path-Traversal.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://cxsecurity.com/issue/WLB-2015080165" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.openwall.com/lists/oss-security/2015/08/28/4" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.openwall.com/lists/oss-security/2015/09/01/7" }, { "tags": [ "x_refsource_MISC" ], "url": "https://cybersecurityworks.com/zerodays/cve-2015-9538-nextgen.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2015-9538", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The NextGEN Gallery plugin before 2.1.15 for WordPress allows ../ Directory Traversal in path selection." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://wordpress.org/plugins/nextgen-gallery/#developers", "refsource": "MISC", "url": "https://wordpress.org/plugins/nextgen-gallery/#developers" }, { "name": "https://github.com/cybersecurityworks/Disclosed/issues/2", "refsource": "MISC", "url": "https://github.com/cybersecurityworks/Disclosed/issues/2" }, { "name": "https://packetstormsecurity.com/files/135114/WordPress-NextGEN-Gallery-2.1.15-Cross-Site-Scripting-Path-Traversal.html", "refsource": "MISC", "url": "https://packetstormsecurity.com/files/135114/WordPress-NextGEN-Gallery-2.1.15-Cross-Site-Scripting-Path-Traversal.html" }, { "name": "https://cxsecurity.com/issue/WLB-2015080165", "refsource": "MISC", "url": "https://cxsecurity.com/issue/WLB-2015080165" }, { "name": "https://www.openwall.com/lists/oss-security/2015/08/28/4", "refsource": "MISC", "url": "https://www.openwall.com/lists/oss-security/2015/08/28/4" }, { "name": "https://www.openwall.com/lists/oss-security/2015/09/01/7", "refsource": "MISC", "url": "https://www.openwall.com/lists/oss-security/2015/09/01/7" }, { "name": "https://cybersecurityworks.com/zerodays/cve-2015-9538-nextgen.html", "refsource": "MISC", "url": "https://cybersecurityworks.com/zerodays/cve-2015-9538-nextgen.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2015-9538", "datePublished": "2019-11-26T14:59:17", "dateReserved": "2019-11-26T00:00:00", "dateUpdated": "2024-08-06T08:51:05.489Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2016-10889
Vulnerability from cvelistv5
Published
2019-08-14 14:50
Modified
2024-08-06 03:38
Severity ?
EPSS score ?
Summary
The nextgen-gallery plugin before 2.1.57 for WordPress has SQL injection via a gallery name.
References
▼ | URL | Tags |
---|---|---|
https://wordpress.org/plugins/nextgen-gallery/#developers | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T03:38:56.654Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://wordpress.org/plugins/nextgen-gallery/#developers" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "The nextgen-gallery plugin before 2.1.57 for WordPress has SQL injection via a gallery name." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-08-14T14:50:58", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://wordpress.org/plugins/nextgen-gallery/#developers" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2016-10889", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The nextgen-gallery plugin before 2.1.57 for WordPress has SQL injection via a gallery name." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://wordpress.org/plugins/nextgen-gallery/#developers", "refsource": "MISC", "url": "https://wordpress.org/plugins/nextgen-gallery/#developers" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2016-10889", "datePublished": "2019-08-14T14:50:58", "dateReserved": "2019-08-13T00:00:00", "dateUpdated": "2024-08-06T03:38:56.654Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-35942
Vulnerability from cvelistv5
Published
2021-02-09 17:49
Modified
2024-08-04 17:16
Severity ?
EPSS score ?
Summary
A Cross-Site Request Forgery (CSRF) issue in the NextGEN Gallery plugin before 3.5.0 for WordPress allows File Upload and Local File Inclusion via settings modification, leading to Remote Code Execution and XSS. (It is possible to bypass CSRF protection by simply not including a nonce parameter.)
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T17:16:13.382Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.wordfence.com/blog/2021/02/severe-vulnerabilities-patched-in-nextgen-gallery-affect-over-800000-wordpress-sites/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "A Cross-Site Request Forgery (CSRF) issue in the NextGEN Gallery plugin before 3.5.0 for WordPress allows File Upload and Local File Inclusion via settings modification, leading to Remote Code Execution and XSS. (It is possible to bypass CSRF protection by simply not including a nonce parameter.)" } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-02-09T17:49:23", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.wordfence.com/blog/2021/02/severe-vulnerabilities-patched-in-nextgen-gallery-affect-over-800000-wordpress-sites/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2020-35942", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A Cross-Site Request Forgery (CSRF) issue in the NextGEN Gallery plugin before 3.5.0 for WordPress allows File Upload and Local File Inclusion via settings modification, leading to Remote Code Execution and XSS. (It is possible to bypass CSRF protection by simply not including a nonce parameter.)" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.wordfence.com/blog/2021/02/severe-vulnerabilities-patched-in-nextgen-gallery-affect-over-800000-wordpress-sites/", "refsource": "MISC", "url": "https://www.wordfence.com/blog/2021/02/severe-vulnerabilities-patched-in-nextgen-gallery-affect-over-800000-wordpress-sites/" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2020-35942", "datePublished": "2021-02-09T17:49:23", "dateReserved": "2021-01-01T00:00:00", "dateUpdated": "2024-08-04T17:16:13.382Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-3154
Vulnerability from cvelistv5
Published
2023-10-16 19:39
Modified
2024-09-16 17:44
Severity ?
EPSS score ?
Summary
The WordPress Gallery Plugin WordPress plugin before 3.39 is vulnerable to PHAR Deserialization due to a lack of input parameter validation in the `gallery_edit` function, allowing an attacker to access arbitrary resources on the server.
References
▼ | URL | Tags |
---|---|---|
https://wpscan.com/vulnerability/ed099489-1db4-4b42-9f72-77de39c9e01e | exploit, vdb-entry, technical-description |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Unknown | WordPress Gallery Plugin |
Version: 0 < 3.39 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T06:48:07.317Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "exploit", "vdb-entry", "technical-description", "x_transferred" ], "url": "https://wpscan.com/vulnerability/ed099489-1db4-4b42-9f72-77de39c9e01e" } ], "title": "CVE Program Container" }, { "affected": [ { "cpes": [ "cpe:2.3:a:imagely:nextgen_gallery:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "nextgen_gallery", "vendor": "imagely", "versions": [ { "lessThan": "3.39", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2023-3154", "options": [ { "Exploitation": "poc" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-09-16T17:43:04.322855Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-16T17:44:01.684Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "collectionURL": "https://wordpress.org/plugins", "defaultStatus": "unaffected", "product": "WordPress Gallery Plugin", "vendor": "Unknown", "versions": [ { "lessThan": "3.39", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "Linwz from DEVCORE" }, { "lang": "en", "type": "coordinator", "value": "WPScan" } ], "descriptions": [ { "lang": "en", "value": "The WordPress Gallery Plugin WordPress plugin before 3.39 is vulnerable to PHAR Deserialization due to a lack of input parameter validation in the `gallery_edit` function, allowing an attacker to access arbitrary resources on the server." } ], "problemTypes": [ { "descriptions": [ { "description": "CWE-502 Deserialization of Untrusted Data", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-10-16T19:39:06.028Z", "orgId": "1bfdd5d7-9bf6-4a53-96ea-42e2716d7a81", "shortName": "WPScan" }, "references": [ { "tags": [ "exploit", "vdb-entry", "technical-description" ], "url": "https://wpscan.com/vulnerability/ed099489-1db4-4b42-9f72-77de39c9e01e" } ], "source": { "discovery": "EXTERNAL" }, "title": "NextGEN Gallery \u003c 3.39 - Admin+ PHAR Deserialization", "x_generator": { "engine": "WPScan CVE Generator" } } }, "cveMetadata": { "assignerOrgId": "1bfdd5d7-9bf6-4a53-96ea-42e2716d7a81", "assignerShortName": "WPScan", "cveId": "CVE-2023-3154", "datePublished": "2023-10-16T19:39:06.028Z", "dateReserved": "2023-06-07T19:35:28.475Z", "dateUpdated": "2024-09-16T17:44:01.684Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-48328
Vulnerability from cvelistv5
Published
2023-11-30 16:05
Modified
2024-08-02 21:23
Severity ?
EPSS score ?
Summary
Cross-Site Request Forgery (CSRF) vulnerability in Imagely WordPress Gallery Plugin – NextGEN Gallery allows Cross Site Request Forgery.This issue affects WordPress Gallery Plugin – NextGEN Gallery: from n/a through 3.37.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Imagely | WordPress Gallery Plugin – NextGEN Gallery |
Version: n/a < |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T21:23:39.500Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "vdb-entry", "x_transferred" ], "url": "https://patchstack.com/database/vulnerability/nextgen-gallery/wordpress-wordpress-gallery-plugin-nextgen-gallery-plugin-3-37-cross-site-request-forgery-csrf-vulnerability?_s_id=cve" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "collectionURL": "https://wordpress.org/plugins", "defaultStatus": "unaffected", "packageName": "nextgen-gallery", "product": "WordPress Gallery Plugin \u2013 NextGEN Gallery", "vendor": "Imagely", "versions": [ { "changes": [ { "at": "3.39", "status": "unaffected" } ], "lessThanOrEqual": "3.37", "status": "affected", "version": "n/a", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "type": "finder", "user": "00000000-0000-4000-9000-000000000000", "value": "FearZzZz (Patchstack Alliance)" } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Cross-Site Request Forgery (CSRF) vulnerability in Imagely WordPress Gallery Plugin \u2013 NextGEN Gallery allows Cross Site Request Forgery.\u003cp\u003eThis issue affects WordPress Gallery Plugin \u2013 NextGEN Gallery: from n/a through 3.37.\u003c/p\u003e" } ], "value": "Cross-Site Request Forgery (CSRF) vulnerability in Imagely WordPress Gallery Plugin \u2013 NextGEN Gallery allows Cross Site Request Forgery.This issue affects WordPress Gallery Plugin \u2013 NextGEN Gallery: from n/a through 3.37.\n\n" } ], "impacts": [ { "capecId": "CAPEC-62", "descriptions": [ { "lang": "en", "value": "CAPEC-62 Cross Site Request Forgery" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-352", "description": "CWE-352 Cross-Site Request Forgery (CSRF)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-11-30T16:05:37.107Z", "orgId": "21595511-bba5-4825-b968-b78d1f9984a3", "shortName": "Patchstack" }, "references": [ { "tags": [ "vdb-entry" ], "url": "https://patchstack.com/database/vulnerability/nextgen-gallery/wordpress-wordpress-gallery-plugin-nextgen-gallery-plugin-3-37-cross-site-request-forgery-csrf-vulnerability?_s_id=cve" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Update to\u0026nbsp;3.39 or a higher version." } ], "value": "Update to\u00a03.39 or a higher version." } ], "source": { "discovery": "EXTERNAL" }, "title": "WordPress NextGEN Gallery Plugin \u003c= 3.37 is vulnerable to Cross Site Request Forgery (CSRF)", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "21595511-bba5-4825-b968-b78d1f9984a3", "assignerShortName": "Patchstack", "cveId": "CVE-2023-48328", "datePublished": "2023-11-30T16:05:37.107Z", "dateReserved": "2023-11-14T21:42:37.031Z", "dateUpdated": "2024-08-02T21:23:39.500Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2015-1784
Vulnerability from cvelistv5
Published
2022-07-07 12:34
Modified
2024-08-06 04:54
Severity ?
EPSS score ?
Summary
In nextgen-galery wordpress plugin before 2.0.77.3 there are two vulnerabilities which can allow an attacker to gain full access over the web application. The vulnerabilities lie in how the application validates user uploaded files and lack of security measures preventing unwanted HTTP requests.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | nextgen-gallery |
Version: nextgen-gallery 2.0.77.3 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T04:54:15.970Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://wpscan.com/vulnerability/c894727a-b779-4583-a860-13c2c27275d4" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://blog.nettitude.com/uk/crsf-and-unsafe-arbitrary-file-upload-in-nextgen-gallery-plugin-for-wordpress" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "nextgen-gallery", "vendor": "n/a", "versions": [ { "status": "affected", "version": "nextgen-gallery 2.0.77.3" } ] } ], "descriptions": [ { "lang": "en", "value": "In nextgen-galery wordpress plugin before 2.0.77.3 there are two vulnerabilities which can allow an attacker to gain full access over the web application. The vulnerabilities lie in how the application validates user uploaded files and lack of security measures preventing unwanted HTTP requests." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-434", "description": "CWE-434", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-07-07T12:34:24", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://wpscan.com/vulnerability/c894727a-b779-4583-a860-13c2c27275d4" }, { "tags": [ "x_refsource_MISC" ], "url": "https://blog.nettitude.com/uk/crsf-and-unsafe-arbitrary-file-upload-in-nextgen-gallery-plugin-for-wordpress" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2015-1784", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "nextgen-gallery", "version": { "version_data": [ { "version_value": "nextgen-gallery 2.0.77.3" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "In nextgen-galery wordpress plugin before 2.0.77.3 there are two vulnerabilities which can allow an attacker to gain full access over the web application. The vulnerabilities lie in how the application validates user uploaded files and lack of security measures preventing unwanted HTTP requests." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-434" } ] } ] }, "references": { "reference_data": [ { "name": "https://wpscan.com/vulnerability/c894727a-b779-4583-a860-13c2c27275d4", "refsource": "MISC", "url": "https://wpscan.com/vulnerability/c894727a-b779-4583-a860-13c2c27275d4" }, { "name": "https://blog.nettitude.com/uk/crsf-and-unsafe-arbitrary-file-upload-in-nextgen-gallery-plugin-for-wordpress", "refsource": "MISC", "url": "https://blog.nettitude.com/uk/crsf-and-unsafe-arbitrary-file-upload-in-nextgen-gallery-plugin-for-wordpress" } ] } } } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2015-1784", "datePublished": "2022-07-07T12:34:24", "dateReserved": "2015-02-17T00:00:00", "dateUpdated": "2024-08-06T04:54:15.970Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-1000172
Vulnerability from cvelistv5
Published
2018-04-30 22:00
Modified
2024-09-17 03:13
Severity ?
EPSS score ?
Summary
Imagely NextGEN Gallery version 2.2.30 and earlier contains a Cross Site Scripting (XSS) vulnerability in Image Alt & Title Text. This attack appears to be exploitable via a victim viewing the image in the administrator page. This vulnerability appears to have been fixed in 2.2.45.
References
▼ | URL | Tags |
---|---|---|
https://fortiguard.com/zeroday/FG-VD-17-215 | x_refsource_MISC | |
https://wordpress.org/plugins/nextgen-gallery/#developers | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T12:33:49.334Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://fortiguard.com/zeroday/FG-VD-17-215" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://wordpress.org/plugins/nextgen-gallery/#developers" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "dateAssigned": "2018-04-30T00:00:00", "descriptions": [ { "lang": "en", "value": "Imagely NextGEN Gallery version 2.2.30 and earlier contains a Cross Site Scripting (XSS) vulnerability in Image Alt \u0026 Title Text. This attack appears to be exploitable via a victim viewing the image in the administrator page. This vulnerability appears to have been fixed in 2.2.45." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-04-30T22:00:00Z", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://fortiguard.com/zeroday/FG-VD-17-215" }, { "tags": [ "x_refsource_MISC" ], "url": "https://wordpress.org/plugins/nextgen-gallery/#developers" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "DATE_ASSIGNED": "2018-04-30T14:25:37.169647", "DATE_REQUESTED": "2018-03-26T17:35:48", "ID": "CVE-2018-1000172", "REQUESTER": "yzy9952@gmail.com", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Imagely NextGEN Gallery version 2.2.30 and earlier contains a Cross Site Scripting (XSS) vulnerability in Image Alt \u0026 Title Text. This attack appears to be exploitable via a victim viewing the image in the administrator page. This vulnerability appears to have been fixed in 2.2.45." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://fortiguard.com/zeroday/FG-VD-17-215", "refsource": "MISC", "url": "https://fortiguard.com/zeroday/FG-VD-17-215" }, { "name": "https://wordpress.org/plugins/nextgen-gallery/#developers", "refsource": "MISC", "url": "https://wordpress.org/plugins/nextgen-gallery/#developers" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2018-1000172", "datePublished": "2018-04-30T22:00:00Z", "dateReserved": "2018-04-30T00:00:00Z", "dateUpdated": "2024-09-17T03:13:30.289Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Vulnerability from fkie_nvd
Published
2018-04-30 22:29
Modified
2024-11-21 03:39
Severity ?
Summary
Imagely NextGEN Gallery version 2.2.30 and earlier contains a Cross Site Scripting (XSS) vulnerability in Image Alt & Title Text. This attack appears to be exploitable via a victim viewing the image in the administrator page. This vulnerability appears to have been fixed in 2.2.45.
References
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | https://fortiguard.com/zeroday/FG-VD-17-215 | Third Party Advisory | |
cve@mitre.org | https://wordpress.org/plugins/nextgen-gallery/#developers | Release Notes | |
af854a3a-2127-422b-91ae-364da2661108 | https://fortiguard.com/zeroday/FG-VD-17-215 | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://wordpress.org/plugins/nextgen-gallery/#developers | Release Notes |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
imagely | nextgen_gallery | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:imagely:nextgen_gallery:*:*:*:*:*:wordpress:*:*", "matchCriteriaId": "CC941760-4EFB-4381-B4F4-7A71121A3982", "versionEndIncluding": "2.2.30", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Imagely NextGEN Gallery version 2.2.30 and earlier contains a Cross Site Scripting (XSS) vulnerability in Image Alt \u0026 Title Text. This attack appears to be exploitable via a victim viewing the image in the administrator page. This vulnerability appears to have been fixed in 2.2.45." }, { "lang": "es", "value": "Imagely NextGEN Gallery, en versiones 2.2.30 y anteriores, contiene una vulnerabilidad de Cross Site Scripting (XSS) en Image Alt Title Text. El ataque parece ser explotable si una v\u00edctima visualiza la imagen en la p\u00e1gina de administrador. La vulnerabilidad parece haber sido solucionada en la versi\u00f3n 2.2.45." } ], "id": "CVE-2018-1000172", "lastModified": "2024-11-21T03:39:50.783", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 3.5, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 6.8, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "exploitabilityScore": 1.7, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-04-30T22:29:00.247", "references": [ { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://fortiguard.com/zeroday/FG-VD-17-215" }, { "source": "cve@mitre.org", "tags": [ "Release Notes" ], "url": "https://wordpress.org/plugins/nextgen-gallery/#developers" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://fortiguard.com/zeroday/FG-VD-17-215" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Release Notes" ], "url": "https://wordpress.org/plugins/nextgen-gallery/#developers" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-05-05 19:15
Modified
2024-11-21 05:52
Severity ?
Summary
In the eCommerce module of the NextGEN Gallery Pro WordPress plugin before 3.1.11, there is an action to call get_cart_items via photocrati_ajax , after that the settings[shipping_address][name] is able to inject malicious javascript.
References
▼ | URL | Tags | |
---|---|---|---|
contact@wpscan.com | https://wpscan.com/vulnerability/5e1a4725-3d20-44b0-8a35-bbf4263957f7 | Exploit, Third Party Advisory | |
contact@wpscan.com | https://www.imagely.com/wordpress-gallery-plugin/nextgen-pro/changelog/ | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://wpscan.com/vulnerability/5e1a4725-3d20-44b0-8a35-bbf4263957f7 | Exploit, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.imagely.com/wordpress-gallery-plugin/nextgen-pro/changelog/ | Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
imagely | nextgen_gallery | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:imagely:nextgen_gallery:*:*:*:*:pro:wordpress:*:*", "matchCriteriaId": "5A35D393-861A-42E8-9F12-88CF51E8A672", "versionEndExcluding": "3.1.11", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "In the eCommerce module of the NextGEN Gallery Pro WordPress plugin before 3.1.11, there is an action to call get_cart_items via photocrati_ajax , after that the settings[shipping_address][name] is able to inject malicious javascript." }, { "lang": "es", "value": "En el m\u00f3dulo eCommerce del plugin NextGEN Gallery Pro WordPress versiones anteriores a 3.1.11, se presenta una acci\u00f3n para llamar a get_cart_items por medio de photocrati_ajax, despu\u00e9s de eso, la settings[shipping_address][name] es capaz de inyectar javascript malicioso" } ], "id": "CVE-2021-24293", "lastModified": "2024-11-21T05:52:46.803", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-05-05T19:15:08.697", "references": [ { "source": "contact@wpscan.com", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://wpscan.com/vulnerability/5e1a4725-3d20-44b0-8a35-bbf4263957f7" }, { "source": "contact@wpscan.com", "tags": [ "Vendor Advisory" ], "url": "https://www.imagely.com/wordpress-gallery-plugin/nextgen-pro/changelog/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://wpscan.com/vulnerability/5e1a4725-3d20-44b0-8a35-bbf4263957f7" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.imagely.com/wordpress-gallery-plugin/nextgen-pro/changelog/" } ], "sourceIdentifier": "contact@wpscan.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "contact@wpscan.com", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-03-01 14:15
Modified
2024-11-21 07:16
Severity ?
4.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N
4.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N
4.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N
Summary
Cross-Site Request Forgery (CSRF) vulnerability in Imagely WordPress Gallery Plugin – NextGEN Gallery plugin <= 3.28 leading to thumbnail alteration.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
imagely | nextgen_gallery | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:imagely:nextgen_gallery:*:*:*:*:*:wordpress:*:*", "matchCriteriaId": "67EC24AC-E536-43B6-BCE0-343497F5CF18", "versionEndExcluding": "3.29", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Cross-Site Request Forgery (CSRF) vulnerability in Imagely WordPress Gallery Plugin \u2013 NextGEN Gallery plugin\u00a0\u003c= 3.28 leading to thumbnail alteration." } ], "id": "CVE-2022-38468", "lastModified": "2024-11-21T07:16:32.350", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 1.4, "source": "audit@patchstack.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 1.4, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-03-01T14:15:15.997", "references": [ { "source": "audit@patchstack.com", "tags": [ "Third Party Advisory" ], "url": "https://patchstack.com/database/vulnerability/nextgen-gallery/wordpress-wordpress-gallery-plugin-nextgen-gallery-plugin-3-28-cross-site-request-forgery-csrf?_s_id=cve" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://patchstack.com/database/vulnerability/nextgen-gallery/wordpress-wordpress-gallery-plugin-nextgen-gallery-plugin-3-28-cross-site-request-forgery-csrf?_s_id=cve" } ], "sourceIdentifier": "audit@patchstack.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-352" } ], "source": "audit@patchstack.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-352" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2017-09-12 08:29
Modified
2024-11-21 02:40
Severity ?
Summary
In post-new.php in the Photocrati NextGEN Gallery plugin 2.1.10 for WordPress, unrestricted file upload is available via the name parameter, if a file extension is changed from .jpg to .php.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:imagely:nextgen_gallery:1.5.0:*:*:*:*:wordpress:*:*", "matchCriteriaId": "ECF39D62-E336-4243-ACFB-A6D324D02735", "vulnerable": true }, { "criteria": "cpe:2.3:a:imagely:nextgen_gallery:1.5.1:*:*:*:*:wordpress:*:*", "matchCriteriaId": "7DDC7F69-7B09-4BDE-9405-02EF40C3CC65", "vulnerable": true }, { "criteria": "cpe:2.3:a:imagely:nextgen_gallery:1.5.2:*:*:*:*:wordpress:*:*", "matchCriteriaId": "F6DD0D5B-4178-47AE-ABC6-86BD795BAA68", "vulnerable": true }, { "criteria": "cpe:2.3:a:imagely:nextgen_gallery:1.5.3:*:*:*:*:wordpress:*:*", "matchCriteriaId": "878F4E89-8C65-42C9-97ED-3FD5F35415B9", "vulnerable": true }, { "criteria": "cpe:2.3:a:imagely:nextgen_gallery:1.5.4:*:*:*:*:wordpress:*:*", "matchCriteriaId": "EA006ED6-6455-4DDE-A6F8-F84F0380E0CC", "vulnerable": true }, { "criteria": "cpe:2.3:a:imagely:nextgen_gallery:1.5.5:*:*:*:*:wordpress:*:*", "matchCriteriaId": "F41641EB-D8DA-4598-8338-8DEDA1BFD65B", "vulnerable": true }, { "criteria": "cpe:2.3:a:imagely:nextgen_gallery:1.6.0:*:*:*:*:wordpress:*:*", "matchCriteriaId": "C1633F1D-2797-494A-8213-0AD2B96AE76F", "vulnerable": true }, { "criteria": "cpe:2.3:a:imagely:nextgen_gallery:1.6.1:*:*:*:*:wordpress:*:*", "matchCriteriaId": "4BBBDB58-1C90-4DD5-BA14-B9A10955272A", "vulnerable": true }, { "criteria": "cpe:2.3:a:imagely:nextgen_gallery:1.6.2:*:*:*:*:wordpress:*:*", "matchCriteriaId": "A08D2455-5B30-4E35-BEED-33A41F837A45", "vulnerable": true }, { "criteria": "cpe:2.3:a:imagely:nextgen_gallery:1.7.0:*:*:*:*:wordpress:*:*", "matchCriteriaId": "CA767401-0C0E-4FD6-B686-23AB5CC5B7E3", "vulnerable": true }, { "criteria": "cpe:2.3:a:imagely:nextgen_gallery:1.7.1:*:*:*:*:wordpress:*:*", "matchCriteriaId": "D5545913-8CC4-4559-B8A6-E5212446B0ED", "vulnerable": true }, { "criteria": "cpe:2.3:a:imagely:nextgen_gallery:1.7.2:*:*:*:*:wordpress:*:*", "matchCriteriaId": "57910DFC-7B96-46A7-9F10-BB1CC994A7F5", "vulnerable": true }, { "criteria": "cpe:2.3:a:imagely:nextgen_gallery:1.7.3:*:*:*:*:wordpress:*:*", "matchCriteriaId": "D7AD2209-DFCB-4BD0-844E-5AD4B756E009", "vulnerable": true }, { "criteria": "cpe:2.3:a:imagely:nextgen_gallery:1.7.4:*:*:*:*:wordpress:*:*", "matchCriteriaId": "E8EC80CF-CD5B-4BB1-9D07-E4B262639DAA", "vulnerable": true }, { "criteria": "cpe:2.3:a:imagely:nextgen_gallery:1.8.0:*:*:*:*:wordpress:*:*", "matchCriteriaId": "A0770FC5-82B9-4950-BFF7-B15630A41478", "vulnerable": true }, { "criteria": "cpe:2.3:a:imagely:nextgen_gallery:1.8.1:*:*:*:*:wordpress:*:*", "matchCriteriaId": "AB3DA7A6-D7D3-4CC6-8568-1C28B188CE74", "vulnerable": true }, { "criteria": "cpe:2.3:a:imagely:nextgen_gallery:1.8.2:*:*:*:*:wordpress:*:*", "matchCriteriaId": "D0D6F302-ACD8-442D-A1D1-F9CFB5EE73AA", "vulnerable": true }, { "criteria": "cpe:2.3:a:imagely:nextgen_gallery:1.8.3:*:*:*:*:wordpress:*:*", "matchCriteriaId": "69F1393A-D423-4FCE-B0D1-6CDB99C9510F", "vulnerable": true }, { "criteria": "cpe:2.3:a:imagely:nextgen_gallery:1.8.4:*:*:*:*:wordpress:*:*", "matchCriteriaId": "FD6109B8-1AC2-49EA-8E49-1514140B61EB", "vulnerable": true }, { "criteria": "cpe:2.3:a:imagely:nextgen_gallery:1.9.0:*:*:*:*:wordpress:*:*", "matchCriteriaId": "E6048730-3C3D-47E1-BB4B-C4034E95BE76", "vulnerable": true }, { "criteria": "cpe:2.3:a:imagely:nextgen_gallery:1.9.1:*:*:*:*:wordpress:*:*", "matchCriteriaId": "CEBB47C9-E4EF-48D1-A716-633F64E98FB5", "vulnerable": true }, { "criteria": "cpe:2.3:a:imagely:nextgen_gallery:1.9.2:*:*:*:*:wordpress:*:*", "matchCriteriaId": "F9C0F33D-63BA-4785-863C-F66D6DC8B17E", "vulnerable": true }, { "criteria": "cpe:2.3:a:imagely:nextgen_gallery:1.9.3:*:*:*:*:wordpress:*:*", "matchCriteriaId": "140F7A5D-90F2-4668-B0D7-17F282C3ABC8", "vulnerable": true }, { "criteria": "cpe:2.3:a:imagely:nextgen_gallery:1.9.5:*:*:*:*:wordpress:*:*", "matchCriteriaId": "68918C13-FD8C-4C02-9837-DA8D4C201524", "vulnerable": true }, { "criteria": "cpe:2.3:a:imagely:nextgen_gallery:1.9.6:*:*:*:*:wordpress:*:*", "matchCriteriaId": "865470F4-692D-4D85-A605-3C8DF13C56DB", "vulnerable": true }, { "criteria": "cpe:2.3:a:imagely:nextgen_gallery:1.9.7:*:*:*:*:wordpress:*:*", "matchCriteriaId": "1EFD94A3-C7DC-48F3-928B-B3AB1EA888F0", "vulnerable": true }, { "criteria": "cpe:2.3:a:imagely:nextgen_gallery:1.9.8:*:*:*:*:wordpress:*:*", "matchCriteriaId": "6E1737C5-3B82-457F-9E17-A6DB6FD4F814", "vulnerable": true }, { "criteria": "cpe:2.3:a:imagely:nextgen_gallery:1.9.10:*:*:*:*:wordpress:*:*", "matchCriteriaId": "2678D97A-4B72-4F8D-8243-049F4E3E1359", "vulnerable": true }, { "criteria": "cpe:2.3:a:imagely:nextgen_gallery:1.9.11:*:*:*:*:wordpress:*:*", "matchCriteriaId": "7552C209-65EB-4F60-85F4-0076FCB269A4", "vulnerable": true }, { "criteria": "cpe:2.3:a:imagely:nextgen_gallery:1.9.12:*:*:*:*:wordpress:*:*", "matchCriteriaId": "847815E1-8B82-4B03-BFAA-81AEE13D5257", "vulnerable": true }, { "criteria": "cpe:2.3:a:imagely:nextgen_gallery:1.9.13:*:*:*:*:wordpress:*:*", "matchCriteriaId": "B0A47074-8EEE-4B6E-A49E-447748CB50E6", "vulnerable": true }, { "criteria": "cpe:2.3:a:imagely:nextgen_gallery:2.0:*:*:*:*:wordpress:*:*", "matchCriteriaId": "F61E6D1B-4E20-44FD-965A-2665BF795701", "vulnerable": true }, { "criteria": "cpe:2.3:a:imagely:nextgen_gallery:2.0.7:*:*:*:*:wordpress:*:*", "matchCriteriaId": "3AD74515-3C69-48F0-821E-26F46BCC2D0C", "vulnerable": true }, { "criteria": "cpe:2.3:a:imagely:nextgen_gallery:2.0.11:*:*:*:*:wordpress:*:*", "matchCriteriaId": "08B2053E-F619-48C7-8AF8-D48B93CEDE02", "vulnerable": true }, { "criteria": "cpe:2.3:a:imagely:nextgen_gallery:2.0.14:*:*:*:*:wordpress:*:*", "matchCriteriaId": "5A92F7F0-F09B-4403-99F3-698B5EE44FAD", "vulnerable": true }, { "criteria": "cpe:2.3:a:imagely:nextgen_gallery:2.0.17:*:*:*:*:wordpress:*:*", "matchCriteriaId": "07185165-9E9D-467B-B6EB-23F8E15A2AD0", "vulnerable": true }, { "criteria": "cpe:2.3:a:imagely:nextgen_gallery:2.0.21:*:*:*:*:wordpress:*:*", "matchCriteriaId": "A39C401A-D1BA-4823-A6FE-6B53F4791397", "vulnerable": true }, { "criteria": "cpe:2.3:a:imagely:nextgen_gallery:2.0.23:*:*:*:*:wordpress:*:*", "matchCriteriaId": "C348E70B-284E-4079-B14D-DC5A7248C153", "vulnerable": true }, { "criteria": "cpe:2.3:a:imagely:nextgen_gallery:2.0.25:*:*:*:*:wordpress:*:*", "matchCriteriaId": "C55898A2-416F-4C9A-9DBE-16EA615E43CA", "vulnerable": true }, { "criteria": "cpe:2.3:a:imagely:nextgen_gallery:2.0.27:*:*:*:*:wordpress:*:*", "matchCriteriaId": "0E474EE7-90B9-43EA-BF8A-FADB24FE1099", "vulnerable": true }, { "criteria": "cpe:2.3:a:imagely:nextgen_gallery:2.0.30:*:*:*:*:wordpress:*:*", "matchCriteriaId": "A163DB2B-A390-4BC8-BE95-690FF92459E9", "vulnerable": true }, { "criteria": "cpe:2.3:a:imagely:nextgen_gallery:2.0.31:*:*:*:*:wordpress:*:*", "matchCriteriaId": "B85ACA9D-9706-44C0-B41B-EE1852A2E8C1", "vulnerable": true }, { "criteria": "cpe:2.3:a:imagely:nextgen_gallery:2.0.33:*:*:*:*:wordpress:*:*", "matchCriteriaId": "75AADE1E-74B9-4CA6-8187-6A23A426BB10", "vulnerable": true }, { "criteria": "cpe:2.3:a:imagely:nextgen_gallery:2.0.40:*:*:*:*:wordpress:*:*", "matchCriteriaId": "D678C568-FBD6-4536-B9AD-933C50448236", "vulnerable": true }, { "criteria": "cpe:2.3:a:imagely:nextgen_gallery:2.0.57:*:*:*:*:wordpress:*:*", "matchCriteriaId": "01F1AFD7-4A5C-4108-B837-59EC1746D9FE", "vulnerable": true }, { "criteria": "cpe:2.3:a:imagely:nextgen_gallery:2.0.58:*:*:*:*:wordpress:*:*", "matchCriteriaId": "D49F3E69-DA63-4A8A-B75A-22FE62AE83E9", "vulnerable": true }, { "criteria": "cpe:2.3:a:imagely:nextgen_gallery:2.0.59:*:*:*:*:wordpress:*:*", "matchCriteriaId": "A634C3AE-EC06-4A84-8C63-D53DAFABA318", "vulnerable": true }, { "criteria": "cpe:2.3:a:imagely:nextgen_gallery:2.0.61:*:*:*:*:wordpress:*:*", "matchCriteriaId": "968B4D91-88D5-45CE-8289-559B6DD4AD32", "vulnerable": true }, { "criteria": "cpe:2.3:a:imagely:nextgen_gallery:2.0.63:*:*:*:*:wordpress:*:*", "matchCriteriaId": "D92BCD1F-50E4-4F7D-BC73-D2EF0FB10F83", "vulnerable": true }, { "criteria": "cpe:2.3:a:imagely:nextgen_gallery:2.0.65:*:*:*:*:wordpress:*:*", "matchCriteriaId": "A191CCD7-2F0D-4016-BD5F-50FDB76592C7", "vulnerable": true }, { "criteria": "cpe:2.3:a:imagely:nextgen_gallery:2.0.66:*:*:*:*:wordpress:*:*", "matchCriteriaId": "217B1BF7-A441-4DA5-A76A-977762DE55BE", "vulnerable": true }, { "criteria": "cpe:2.3:a:imagely:nextgen_gallery:2.0.66.16:*:*:*:*:wordpress:*:*", "matchCriteriaId": "18BDD805-DF7F-4C45-9355-DF295B13B4DB", "vulnerable": true }, { "criteria": "cpe:2.3:a:imagely:nextgen_gallery:2.0.66.17:*:*:*:*:wordpress:*:*", "matchCriteriaId": "A7812E37-77E5-461F-8628-3FD5CFE74E77", "vulnerable": true }, { "criteria": "cpe:2.3:a:imagely:nextgen_gallery:2.0.66.26:*:*:*:*:wordpress:*:*", "matchCriteriaId": "D755C209-FCDB-4ED6-8225-F0B650D08465", "vulnerable": true }, { "criteria": "cpe:2.3:a:imagely:nextgen_gallery:2.0.66.27:*:*:*:*:wordpress:*:*", "matchCriteriaId": "EB961C92-2067-44D7-9270-0675017B0411", "vulnerable": true }, { "criteria": "cpe:2.3:a:imagely:nextgen_gallery:2.0.66.29:*:*:*:*:wordpress:*:*", "matchCriteriaId": "BFDA3C18-99A1-4D04-A9D9-1F302C2CE587", "vulnerable": true }, { "criteria": "cpe:2.3:a:imagely:nextgen_gallery:2.0.66.31:*:*:*:*:wordpress:*:*", "matchCriteriaId": "89DB4CF6-84A7-4740-A8EC-87E603F77DB8", "vulnerable": true }, { "criteria": "cpe:2.3:a:imagely:nextgen_gallery:2.0.66.33:*:*:*:*:wordpress:*:*", "matchCriteriaId": "D1382393-AD68-40B5-BD86-3B13D46D8A95", "vulnerable": true }, { "criteria": "cpe:2.3:a:imagely:nextgen_gallery:2.0.71:*:*:*:*:wordpress:*:*", "matchCriteriaId": "48D810DF-8A7D-471B-BD90-9926254F96FA", "vulnerable": true }, { "criteria": "cpe:2.3:a:imagely:nextgen_gallery:2.0.74:*:*:*:*:wordpress:*:*", "matchCriteriaId": "E1B1D4AB-8318-4A58-AE36-1DA9253B30F7", "vulnerable": true }, { "criteria": "cpe:2.3:a:imagely:nextgen_gallery:2.0.76:*:*:*:*:wordpress:*:*", "matchCriteriaId": "9E218B63-D5CB-4C92-8CFF-17175E24554F", "vulnerable": true }, { "criteria": "cpe:2.3:a:imagely:nextgen_gallery:2.0.77:*:*:*:*:wordpress:*:*", "matchCriteriaId": "01C95D3E-C13C-4DBE-9948-0F65720446B9", "vulnerable": true }, { "criteria": "cpe:2.3:a:imagely:nextgen_gallery:2.0.78:*:*:*:*:wordpress:*:*", "matchCriteriaId": "AFDC464A-4846-4C04-905F-B18905104641", "vulnerable": true }, { "criteria": "cpe:2.3:a:imagely:nextgen_gallery:2.0.78.1:*:*:*:*:wordpress:*:*", "matchCriteriaId": "5542DB56-A0FC-492F-B889-F5F0F8DE5A28", "vulnerable": true }, { "criteria": "cpe:2.3:a:imagely:nextgen_gallery:2.0.79:*:*:*:*:wordpress:*:*", "matchCriteriaId": "737865C9-B35C-45B4-978D-B51992D5D6CE", "vulnerable": true }, { "criteria": "cpe:2.3:a:imagely:nextgen_gallery:2.1.0:*:*:*:*:wordpress:*:*", "matchCriteriaId": "2E44E609-7C50-4C74-9E77-55E833D45D9B", "vulnerable": true }, { "criteria": "cpe:2.3:a:imagely:nextgen_gallery:2.1.2:*:*:*:*:wordpress:*:*", "matchCriteriaId": "19FC95ED-1EDF-473D-9954-5398DBF2A23D", "vulnerable": true }, { "criteria": "cpe:2.3:a:imagely:nextgen_gallery:2.1.7:*:*:*:*:wordpress:*:*", "matchCriteriaId": "341B8D36-E6D6-4555-9A50-7986090D8B2F", "vulnerable": true }, { "criteria": "cpe:2.3:a:imagely:nextgen_gallery:2.1.9:*:*:*:*:wordpress:*:*", "matchCriteriaId": "78D68162-9B3B-4FAD-8C79-DD65EA998E41", "vulnerable": true }, { "criteria": "cpe:2.3:a:imagely:nextgen_gallery:2.1.10:*:*:*:*:wordpress:*:*", "matchCriteriaId": "A1752EB1-23DF-4E8A-9367-4AD24595F4B2", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "In post-new.php in the Photocrati NextGEN Gallery plugin 2.1.10 for WordPress, unrestricted file upload is available via the name parameter, if a file extension is changed from .jpg to .php." }, { "lang": "es", "value": "En post-new.php en el plugin Photocrati NextGEN Gallery 2.1.10 para WordPress, la subida de archivos sin restricci\u00f3n est\u00e1 disponible mediante el par\u00e1metro name, si se cambia una extensi\u00f3n de archivo de .jpg a .php." } ], "id": "CVE-2015-9228", "lastModified": "2024-11-21T02:40:06.023", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 9.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2017-09-12T08:29:00.177", "references": [ { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2015/10/27/6" }, { "source": "cve@mitre.org", "url": "https://cybersecurityworks.com/zerodays/cve-2015-9228-crony.html" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "https://github.com/cybersecurityworks/Disclosed/issues/6" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://packetstormsecurity.com/files/135061/WordPress-NextGEN-Gallery-2.1.10-Shell-Upload.html" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "https://wordpress.org/plugins/nextgen-gallery/#developers" }, { "source": "cve@mitre.org", "url": "https://wpvulndb.com/vulnerabilities/9758" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2015/10/27/6" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://cybersecurityworks.com/zerodays/cve-2015-9228-crony.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://github.com/cybersecurityworks/Disclosed/issues/6" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://packetstormsecurity.com/files/135061/WordPress-NextGEN-Gallery-2.1.10-Shell-Upload.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://wordpress.org/plugins/nextgen-gallery/#developers" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://wpvulndb.com/vulnerabilities/9758" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-434" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-10-16 20:15
Modified
2024-11-21 08:16
Severity ?
7.5 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
7.5 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
7.5 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
Summary
The WordPress Gallery Plugin WordPress plugin before 3.39 is vulnerable to PHAR Deserialization due to a lack of input parameter validation in the `gallery_edit` function, allowing an attacker to access arbitrary resources on the server.
References
▼ | URL | Tags | |
---|---|---|---|
contact@wpscan.com | https://wpscan.com/vulnerability/ed099489-1db4-4b42-9f72-77de39c9e01e | Exploit, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://wpscan.com/vulnerability/ed099489-1db4-4b42-9f72-77de39c9e01e | Exploit, Third Party Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
imagely | nextgen_gallery | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:imagely:nextgen_gallery:*:*:*:*:*:wordpress:*:*", "matchCriteriaId": "0BB8ED8B-A2AF-4B3F-BEF4-7735A33AF4A8", "versionEndExcluding": "3.39", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The WordPress Gallery Plugin WordPress plugin before 3.39 is vulnerable to PHAR Deserialization due to a lack of input parameter validation in the `gallery_edit` function, allowing an attacker to access arbitrary resources on the server." }, { "lang": "es", "value": "El complemento WordPress Gallery Plugin para WordPress anterior a 3.39 es vulnerable a PHAR Deserialization debido a la falta de validaci\u00f3n de par\u00e1metros de entrada en la funci\u00f3n `gallery_edit`, lo que permite a un atacante acceder a recursos arbitrarios en el servidor." } ], "id": "CVE-2023-3154", "lastModified": "2024-11-21T08:16:34.857", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary" } ] }, "published": "2023-10-16T20:15:14.507", "references": [ { "source": "contact@wpscan.com", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://wpscan.com/vulnerability/ed099489-1db4-4b42-9f72-77de39c9e01e" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://wpscan.com/vulnerability/ed099489-1db4-4b42-9f72-77de39c9e01e" } ], "sourceIdentifier": "contact@wpscan.com", "vulnStatus": "Modified" }
Vulnerability from fkie_nvd
Published
2024-08-01 23:15
Modified
2024-09-11 17:35
Severity ?
5.9 (Medium) - CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:L
4.8 (Medium) - CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N
4.8 (Medium) - CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N
Summary
Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Imagely NextGEN Gallery allows Stored XSS.This issue affects NextGEN Gallery: from n/a through 3.59.3.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
imagely | nextgen_gallery | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:imagely:nextgen_gallery:*:*:*:*:*:wordpress:*:*", "matchCriteriaId": "01996367-237D-45FB-8142-C98706FD3BB2", "versionEndExcluding": "3.59.4", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Improper Neutralization of Input During Web Page Generation (XSS or \u0027Cross-site Scripting\u0027) vulnerability in Imagely NextGEN Gallery allows Stored XSS.This issue affects NextGEN Gallery: from n/a through 3.59.3." }, { "lang": "es", "value": "La vulnerabilidad de neutralizaci\u00f3n incorrecta de la entrada durante la generaci\u00f3n de p\u00e1ginas web (XSS o \u0027Cross-site Scripting\u0027) en Imagely NextGEN Gallery permite XSS almacenado. Este problema afecta a NextGEN Gallery: desde n/a hasta 3.59.3." } ], "id": "CVE-2024-39627", "lastModified": "2024-09-11T17:35:37.523", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:L", "version": "3.1" }, "exploitabilityScore": 1.7, "impactScore": 3.7, "source": "audit@patchstack.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 1.7, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2024-08-01T23:15:51.123", "references": [ { "source": "audit@patchstack.com", "tags": [ "Third Party Advisory" ], "url": "https://patchstack.com/database/vulnerability/nextgen-gallery/wordpress-photo-gallery-sliders-proofing-and-themes-nextgen-gallery-plugin-3-59-3-cross-site-scripting-xss-vulnerability?_s_id=cve" } ], "sourceIdentifier": "audit@patchstack.com", "vulnStatus": "Analyzed", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "audit@patchstack.com", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2017-09-12 22:29
Modified
2024-11-21 02:40
Severity ?
Summary
In the nggallery-manage-gallery page in the Photocrati NextGEN Gallery plugin 2.1.15 for WordPress, XSS is possible for remote authenticated administrators via the images[1][alttext] parameter.
References
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | https://cybersecurityworks.com/zerodays/cve-2015-9229-nextgen-gallery.html | Exploit, Third Party Advisory | |
cve@mitre.org | https://github.com/cybersecurityworks/Disclosed/issues/5 | Exploit, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://cybersecurityworks.com/zerodays/cve-2015-9229-nextgen-gallery.html | Exploit, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://github.com/cybersecurityworks/Disclosed/issues/5 | Exploit, Third Party Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
imagely | nextgen_gallery | 2.1.15 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:imagely:nextgen_gallery:2.1.15:*:*:*:*:wordpress:*:*", "matchCriteriaId": "30A2689C-B300-416F-BED9-063237721EB2", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "In the nggallery-manage-gallery page in the Photocrati NextGEN Gallery plugin 2.1.15 for WordPress, XSS is possible for remote authenticated administrators via the images[1][alttext] parameter." }, { "lang": "es", "value": "En la p\u00e1gina nggallery-manage-gallery en el plugin Photocrati NextGEN Gallery 2.1.15 para WordPress, es posible que los administradores remotos autenticados realicen un ataque de Cross-Site Scripting (XSS) mediante el par\u00e1metro images[1][alttext]." } ], "id": "CVE-2015-9229", "lastModified": "2024-11-21T02:40:06.190", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 3.5, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 6.8, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 1.7, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2017-09-12T22:29:00.210", "references": [ { "source": "cve@mitre.org", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://cybersecurityworks.com/zerodays/cve-2015-9229-nextgen-gallery.html" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/cybersecurityworks/Disclosed/issues/5" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://cybersecurityworks.com/zerodays/cve-2015-9229-nextgen-gallery.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/cybersecurityworks/Disclosed/issues/5" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-02-09 18:15
Modified
2024-11-21 05:28
Severity ?
Summary
A Cross-Site Request Forgery (CSRF) issue in the NextGEN Gallery plugin before 3.5.0 for WordPress allows File Upload. (It is possible to bypass CSRF protection by simply not including a nonce parameter.)
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
imagely | nextgen_gallery | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:imagely:nextgen_gallery:*:*:*:*:*:wordpress:*:*", "matchCriteriaId": "4E0EEC7E-87AF-4791-8421-05332E2B14FB", "versionEndExcluding": "3.5.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A Cross-Site Request Forgery (CSRF) issue in the NextGEN Gallery plugin before 3.5.0 for WordPress allows File Upload. (It is possible to bypass CSRF protection by simply not including a nonce parameter.)" }, { "lang": "es", "value": "Un problema de tipo Cross-Site Request Forgery (CSRF) en el plugin de NextGEN Gallery versiones anteriores a 3.5.0 para WordPress, permite la carga de archivos.\u0026#xa0;(Es posible omitir la protecci\u00f3n CSRF simplemente sin incluir un par\u00e1metro nonce)" } ], "id": "CVE-2020-35943", "lastModified": "2024-11-21T05:28:34.137", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-02-09T18:15:45.370", "references": [ { "source": "cve@mitre.org", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://www.wordfence.com/blog/2021/02/severe-vulnerabilities-patched-in-nextgen-gallery-affect-over-800000-wordpress-sites/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://www.wordfence.com/blog/2021/02/severe-vulnerabilities-patched-in-nextgen-gallery-affect-over-800000-wordpress-sites/" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-352" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2019-11-26 15:15
Modified
2024-11-21 02:40
Severity ?
Summary
The NextGEN Gallery plugin before 2.1.10 for WordPress has multiple XSS issues involving thumbnail_width, thumbnail_height, thumbwidth, thumbheight, wmXpos, and wmYpos, and template.
References
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | https://cybersecurityworks.com/zerodays/cve-2015-9537-nextgen.html | Exploit, Third Party Advisory | |
cve@mitre.org | https://github.com/cybersecurityworks/Disclosed/issues/1 | Exploit, Third Party Advisory | |
cve@mitre.org | https://wordpress.org/plugins/nextgen-gallery/#developers | Release Notes, Third Party Advisory | |
cve@mitre.org | https://www.openwall.com/lists/oss-security/2015/10/27/4 | Exploit, Mailing List, Patch, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://cybersecurityworks.com/zerodays/cve-2015-9537-nextgen.html | Exploit, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://github.com/cybersecurityworks/Disclosed/issues/1 | Exploit, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://wordpress.org/plugins/nextgen-gallery/#developers | Release Notes, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.openwall.com/lists/oss-security/2015/10/27/4 | Exploit, Mailing List, Patch, Third Party Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
imagely | nextgen_gallery | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:imagely:nextgen_gallery:*:*:*:*:*:wordpress:*:*", "matchCriteriaId": "F6FF0678-1E8F-4693-AE22-4AFEF12528BB", "versionEndExcluding": "2.1.10", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The NextGEN Gallery plugin before 2.1.10 for WordPress has multiple XSS issues involving thumbnail_width, thumbnail_height, thumbwidth, thumbheight, wmXpos, and wmYpos, and template." }, { "lang": "es", "value": "El plugin NextGEN Gallery versiones anteriores a 2.1.10 para WordPress, presenta m\u00faltiples problemas de tipo XSS que involucran a los par\u00e1metros thumbnail_width, thumbnail_height, thumbwidth, thumbheight, wmXpos y wmYpos, y template." } ], "id": "CVE-2015-9537", "lastModified": "2024-11-21T02:40:52.540", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 3.5, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 6.8, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.3, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-11-26T15:15:11.190", "references": [ { "source": "cve@mitre.org", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://cybersecurityworks.com/zerodays/cve-2015-9537-nextgen.html" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/cybersecurityworks/Disclosed/issues/1" }, { "source": "cve@mitre.org", "tags": [ "Release Notes", "Third Party Advisory" ], "url": "https://wordpress.org/plugins/nextgen-gallery/#developers" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Mailing List", "Patch", "Third Party Advisory" ], "url": "https://www.openwall.com/lists/oss-security/2015/10/27/4" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://cybersecurityworks.com/zerodays/cve-2015-9537-nextgen.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/cybersecurityworks/Disclosed/issues/1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Release Notes", "Third Party Advisory" ], "url": "https://wordpress.org/plugins/nextgen-gallery/#developers" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Mailing List", "Patch", "Third Party Advisory" ], "url": "https://www.openwall.com/lists/oss-security/2015/10/27/4" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-10-16 20:15
Modified
2024-11-21 08:16
Severity ?
Summary
The WordPress Gallery Plugin WordPress plugin before 3.39 does not validate some block attributes before using them to generate paths passed to include function/s, allowing Admin users to perform LFI attacks
References
▼ | URL | Tags | |
---|---|---|---|
contact@wpscan.com | https://wpscan.com/vulnerability/3b7a7070-8d61-4ff8-b003-b4ff06221635 | Exploit, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://wpscan.com/vulnerability/3b7a7070-8d61-4ff8-b003-b4ff06221635 | Exploit, Third Party Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
imagely | nextgen_gallery | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:imagely:nextgen_gallery:*:*:*:*:*:wordpress:*:*", "matchCriteriaId": "0BB8ED8B-A2AF-4B3F-BEF4-7735A33AF4A8", "versionEndExcluding": "3.39", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The WordPress Gallery Plugin WordPress plugin before 3.39 does not validate some block attributes before using them to generate paths passed to include function/s, allowing Admin users to perform LFI attacks" }, { "lang": "es", "value": "El complemento WordPress Gallery Plugin para WordPress anterior a 3.39 no valida algunos atributos de bloque antes de usarlos para generar rutas pasadas para incluir funciones, lo que permite a los usuarios administradores realizar ataques LFI" } ], "id": "CVE-2023-3279", "lastModified": "2024-11-21T08:16:55.207", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 1.2, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-10-16T20:15:14.690", "references": [ { "source": "contact@wpscan.com", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://wpscan.com/vulnerability/3b7a7070-8d61-4ff8-b003-b4ff06221635" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://wpscan.com/vulnerability/3b7a7070-8d61-4ff8-b003-b4ff06221635" } ], "sourceIdentifier": "contact@wpscan.com", "vulnStatus": "Modified" }
Vulnerability from fkie_nvd
Published
2020-02-11 18:15
Modified
2024-11-21 01:54
Severity ?
Summary
NextGEN Gallery plugin before 1.9.13 for WordPress: ngggallery.php file upload
References
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | https://exchange.xforce.ibmcloud.com/vulnerabilities/85011 | Third Party Advisory, VDB Entry | |
cve@mitre.org | https://exchange.xforce.ibmcloud.com/vulnerabilities/85012 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | https://exchange.xforce.ibmcloud.com/vulnerabilities/85011 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | https://exchange.xforce.ibmcloud.com/vulnerabilities/85012 | Third Party Advisory, VDB Entry |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
imagely | nextgen_gallery | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:imagely:nextgen_gallery:*:*:*:*:*:wordpress:*:*", "matchCriteriaId": "5A186AA5-7585-405C-A020-DE3A56B6FA1D", "versionEndExcluding": "1.9.13", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "NextGEN Gallery plugin before 1.9.13 for WordPress: ngggallery.php file upload" }, { "lang": "es", "value": "El plugin NextGEN Gallery versiones anteriores a 1.9.13 para WordPress: carga del archivo ngggallery.php." } ], "id": "CVE-2013-3684", "lastModified": "2024-11-21T01:54:07.207", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-02-11T18:15:15.510", "references": [ { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/85011" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/85012" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/85011" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/85012" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-434" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-07-07 13:15
Modified
2024-11-21 02:26
Severity ?
Summary
In nextgen-galery wordpress plugin before 2.0.77.3 there are two vulnerabilities which can allow an attacker to gain full access over the web application. The vulnerabilities lie in how the application validates user uploaded files and lack of security measures preventing unwanted HTTP requests.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
imagely | nextgen_gallery | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:imagely:nextgen_gallery:*:*:*:*:*:wordpress:*:*", "matchCriteriaId": "B1FD5B50-42D1-46C8-94BC-16EB18499C83", "versionEndExcluding": "2.0.77.3", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "In nextgen-galery wordpress plugin before 2.0.77.3 there are two vulnerabilities which can allow an attacker to gain full access over the web application. The vulnerabilities lie in how the application validates user uploaded files and lack of security measures preventing unwanted HTTP requests." }, { "lang": "es", "value": "En el plugin nextgen-galery de wordpress versiones anteriores a 2.0.77.3, se presentan dos vulnerabilidades que pueden permitir a un atacante conseguir acceso completo sobre la aplicaci\u00f3n web. Las vulnerabilidades radican en c\u00f3mo la aplicaci\u00f3n comprueba los archivos subidos por el usuario y en la falta de medidas de seguridad que impidan las peticiones HTTP no deseadas" } ], "id": "CVE-2015-1785", "lastModified": "2024-11-21T02:26:07.647", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-07-07T13:15:07.993", "references": [ { "source": "secalert@redhat.com", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://blog.nettitude.com/uk/crsf-and-unsafe-arbitrary-file-upload-in-nextgen-gallery-plugin-for-wordpress" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://wpscan.com/vulnerability/c894727a-b779-4583-a860-13c2c27275d4" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://blog.nettitude.com/uk/crsf-and-unsafe-arbitrary-file-upload-in-nextgen-gallery-plugin-for-wordpress" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://wpscan.com/vulnerability/c894727a-b779-4583-a860-13c2c27275d4" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-434" } ], "source": "secalert@redhat.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-352" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2019-11-26 15:15
Modified
2024-11-21 02:40
Severity ?
Summary
The NextGEN Gallery plugin before 2.1.15 for WordPress allows ../ Directory Traversal in path selection.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
imagely | nextgen_gallery | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:imagely:nextgen_gallery:*:*:*:*:*:wordpress:*:*", "matchCriteriaId": "5E4A9794-77D2-4813-B40A-B7D784E77A9B", "versionEndExcluding": "2.1.15", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The NextGEN Gallery plugin before 2.1.15 for WordPress allows ../ Directory Traversal in path selection." }, { "lang": "es", "value": "El plugin NextGEN Gallery versiones anteriores a 2.1.15 para WordPress, permite un Salto de Directorio de ../ en la selecci\u00f3n de ruta." } ], "id": "CVE-2015-9538", "lastModified": "2024-11-21T02:40:52.697", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 4.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-11-26T15:15:11.253", "references": [ { "source": "cve@mitre.org", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://cxsecurity.com/issue/WLB-2015080165" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://cybersecurityworks.com/zerodays/cve-2015-9538-nextgen.html" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/cybersecurityworks/Disclosed/issues/2" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "https://packetstormsecurity.com/files/135114/WordPress-NextGEN-Gallery-2.1.15-Cross-Site-Scripting-Path-Traversal.html" }, { "source": "cve@mitre.org", "tags": [ "Release Notes", "Third Party Advisory" ], "url": "https://wordpress.org/plugins/nextgen-gallery/#developers" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Mailing List", "Third Party Advisory" ], "url": "https://www.openwall.com/lists/oss-security/2015/08/28/4" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://www.openwall.com/lists/oss-security/2015/09/01/7" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://cxsecurity.com/issue/WLB-2015080165" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://cybersecurityworks.com/zerodays/cve-2015-9538-nextgen.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/cybersecurityworks/Disclosed/issues/2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "https://packetstormsecurity.com/files/135114/WordPress-NextGEN-Gallery-2.1.15-Cross-Site-Scripting-Path-Traversal.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Release Notes", "Third Party Advisory" ], "url": "https://wordpress.org/plugins/nextgen-gallery/#developers" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Mailing List", "Third Party Advisory" ], "url": "https://www.openwall.com/lists/oss-security/2015/08/28/4" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://www.openwall.com/lists/oss-security/2015/09/01/7" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-22" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2019-08-14 15:15
Modified
2024-11-21 02:44
Severity ?
Summary
The nextgen-gallery plugin before 2.1.57 for WordPress has SQL injection via a gallery name.
References
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | https://wordpress.org/plugins/nextgen-gallery/#developers | Release Notes, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://wordpress.org/plugins/nextgen-gallery/#developers | Release Notes, Third Party Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
imagely | nextgen_gallery | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:imagely:nextgen_gallery:*:*:*:*:*:wordpress:*:*", "matchCriteriaId": "A08BB1D2-9548-48F2-9969-91600A5B6032", "versionEndExcluding": "2.1.57", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The nextgen-gallery plugin before 2.1.57 for WordPress has SQL injection via a gallery name." }, { "lang": "es", "value": "El plugin nextgen-gallery versiones anteriores a 2.1.57 para WordPress, presenta una inyecci\u00f3n SQL por medio de un nombre de galer\u00eda." } ], "id": "CVE-2016-10889", "lastModified": "2024-11-21T02:44:59.853", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-08-14T15:15:11.707", "references": [ { "source": "cve@mitre.org", "tags": [ "Release Notes", "Third Party Advisory" ], "url": "https://wordpress.org/plugins/nextgen-gallery/#developers" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Release Notes", "Third Party Advisory" ], "url": "https://wordpress.org/plugins/nextgen-gallery/#developers" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-89" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2019-08-27 16:15
Modified
2024-11-21 04:26
Severity ?
Summary
A SQL injection vulnerability exists in the Imagely NextGEN Gallery plugin before 3.2.11 for WordPress. Successful exploitation of this vulnerability would allow a remote attacker to execute arbitrary SQL commands on the affected system via modules/nextgen_gallery_display/package.module.nextgen_gallery_display.php.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
imagely | nextgen_gallery | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:imagely:nextgen_gallery:*:*:*:*:*:wordpress:*:*", "matchCriteriaId": "D285F2F5-01ED-44C2-A329-126605179EED", "versionEndExcluding": "3.2.10", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A SQL injection vulnerability exists in the Imagely NextGEN Gallery plugin before 3.2.11 for WordPress. Successful exploitation of this vulnerability would allow a remote attacker to execute arbitrary SQL commands on the affected system via modules/nextgen_gallery_display/package.module.nextgen_gallery_display.php." }, { "lang": "es", "value": "Existe una vulnerabilidad de inyecci\u00f3n SQL en el complemento Imagely NextGEN Gallery anterior a la versi\u00f3n 3.2.11 para WordPress. La explotaci\u00f3n con \u00e9xito de esta vulnerabilidad permitir\u00eda a un atacante remoto ejecutar comandos SQL arbitrarios en el sistema afectado a trav\u00e9s de modules / nextgen_gallery_display / package.module.nextgen_gallery_display.php." } ], "id": "CVE-2019-14314", "lastModified": "2024-11-21T04:26:28.643", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-08-27T16:15:11.007", "references": [ { "source": "cve@mitre.org", "url": "https://de.wordpress.org/plugins/nextgen-gallery/#developers" }, { "source": "cve@mitre.org", "tags": [ "Release Notes" ], "url": "https://wordpress.org/plugins/nextgen-gallery/#developers" }, { "source": "cve@mitre.org", "tags": [ "Release Notes", "Third Party Advisory" ], "url": "https://wpvulndb.com/vulnerabilities/9816" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://de.wordpress.org/plugins/nextgen-gallery/#developers" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Release Notes" ], "url": "https://wordpress.org/plugins/nextgen-gallery/#developers" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Release Notes", "Third Party Advisory" ], "url": "https://wpvulndb.com/vulnerabilities/9816" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-89" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-11-30 16:15
Modified
2024-11-21 08:31
Severity ?
4.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N
8.8 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
8.8 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Summary
Cross-Site Request Forgery (CSRF) vulnerability in Imagely WordPress Gallery Plugin – NextGEN Gallery allows Cross Site Request Forgery.This issue affects WordPress Gallery Plugin – NextGEN Gallery: from n/a through 3.37.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
imagely | nextgen_gallery | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:imagely:nextgen_gallery:*:*:*:*:*:wordpress:*:*", "matchCriteriaId": "0BB8ED8B-A2AF-4B3F-BEF4-7735A33AF4A8", "versionEndExcluding": "3.39", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Cross-Site Request Forgery (CSRF) vulnerability in Imagely WordPress Gallery Plugin \u2013 NextGEN Gallery allows Cross Site Request Forgery.This issue affects WordPress Gallery Plugin \u2013 NextGEN Gallery: from n/a through 3.37.\n\n" }, { "lang": "es", "value": "Vulnerabilidad de Cross-Site Request Forgery (CSRF) en Imagely WordPress Gallery Plugin \u2013 NextGEN Gallery permite Cross-Site Request Forgery. Este problema afecta a WordPress Gallery Plugin \u2013 NextGEN Gallery: desde n/a hasta 3.37." } ], "id": "CVE-2023-48328", "lastModified": "2024-11-21T08:31:30.150", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 1.4, "source": "audit@patchstack.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-11-30T16:15:10.227", "references": [ { "source": "audit@patchstack.com", "tags": [ "Third Party Advisory" ], "url": "https://patchstack.com/database/vulnerability/nextgen-gallery/wordpress-wordpress-gallery-plugin-nextgen-gallery-plugin-3-37-cross-site-request-forgery-csrf-vulnerability?_s_id=cve" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://patchstack.com/database/vulnerability/nextgen-gallery/wordpress-wordpress-gallery-plugin-nextgen-gallery-plugin-3-37-cross-site-request-forgery-csrf-vulnerability?_s_id=cve" } ], "sourceIdentifier": "audit@patchstack.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-352" } ], "source": "audit@patchstack.com", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-02-09 18:15
Modified
2024-11-21 05:28
Severity ?
Summary
A Cross-Site Request Forgery (CSRF) issue in the NextGEN Gallery plugin before 3.5.0 for WordPress allows File Upload and Local File Inclusion via settings modification, leading to Remote Code Execution and XSS. (It is possible to bypass CSRF protection by simply not including a nonce parameter.)
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
imagely | nextgen_gallery | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:imagely:nextgen_gallery:*:*:*:*:*:wordpress:*:*", "matchCriteriaId": "4E0EEC7E-87AF-4791-8421-05332E2B14FB", "versionEndExcluding": "3.5.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A Cross-Site Request Forgery (CSRF) issue in the NextGEN Gallery plugin before 3.5.0 for WordPress allows File Upload and Local File Inclusion via settings modification, leading to Remote Code Execution and XSS. (It is possible to bypass CSRF protection by simply not including a nonce parameter.)" }, { "lang": "es", "value": "Un problema de tipo Cross-Site Request Forgery (CSRF) en el plugin de NextGEN Gallery versiones anteriores a 3.5.0 para WordPress, permite la carga de archivos y la inclusi\u00f3n de archivos locales por medio de la modificaci\u00f3n de la configuraci\u00f3n, conllevando a una ejecuci\u00f3n de c\u00f3digo remota y un ataque de tipo XSS.\u0026#xa0;(Es posible omitir la protecci\u00f3n CSRF simplemente sin incluir un par\u00e1metro nonce)" } ], "id": "CVE-2020-35942", "lastModified": "2024-11-21T05:28:33.973", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-02-09T18:15:44.777", "references": [ { "source": "cve@mitre.org", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://www.wordfence.com/blog/2021/02/severe-vulnerabilities-patched-in-nextgen-gallery-affect-over-800000-wordpress-sites/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://www.wordfence.com/blog/2021/02/severe-vulnerabilities-patched-in-nextgen-gallery-affect-over-800000-wordpress-sites/" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" }, { "lang": "en", "value": "CWE-352" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2018-07-13 20:29
Modified
2024-11-21 02:56
Severity ?
Summary
The Imagely NextGen Gallery plugin for Wordpress prior to version 2.1.57 does not properly validate user input in the cssfile parameter of a HTTP POST request, which may allow an authenticated user to read arbitrary files from the server, or execute arbitrary code on the server in some circumstances (dependent on server configuration).
References
▼ | URL | Tags | |
---|---|---|---|
cret@cert.org | https://www.kb.cert.org/vuls/id/346175 | Third Party Advisory, US Government Resource | |
cret@cert.org | https://www.securityfocus.com/bid/94356/ | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.kb.cert.org/vuls/id/346175 | Third Party Advisory, US Government Resource | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.securityfocus.com/bid/94356/ | Third Party Advisory, VDB Entry |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
imagely | nextgen_gallery | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:imagely:nextgen_gallery:*:*:*:*:*:wordpress:*:*", "matchCriteriaId": "A08BB1D2-9548-48F2-9969-91600A5B6032", "versionEndExcluding": "2.1.57", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The Imagely NextGen Gallery plugin for Wordpress prior to version 2.1.57 does not properly validate user input in the cssfile parameter of a HTTP POST request, which may allow an authenticated user to read arbitrary files from the server, or execute arbitrary code on the server in some circumstances (dependent on server configuration)." }, { "lang": "es", "value": "El plugin Imagely NextGen Gallery para Wordpress en versiones anteriores a la 2.1.57 no valida correctamente las entradas de usuario en el par\u00e1metro cssfile de una petici\u00f3n HTTP POST. Esto podr\u00eda permitir que un usuario autenticado lea archivos arbitrarios del servidor o ejecute c\u00f3digo arbitrario en el servidor en algunas circunstancias (depende de la configuraci\u00f3n del servidor)." } ], "id": "CVE-2016-6565", "lastModified": "2024-11-21T02:56:22.060", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 6.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:S/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 6.8, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 1.6, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-07-13T20:29:01.097", "references": [ { "source": "cret@cert.org", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "https://www.kb.cert.org/vuls/id/346175" }, { "source": "cret@cert.org", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://www.securityfocus.com/bid/94356/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "https://www.kb.cert.org/vuls/id/346175" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://www.securityfocus.com/bid/94356/" } ], "sourceIdentifier": "cret@cert.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-98" } ], "source": "cret@cert.org", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-10-16 20:15
Modified
2024-11-21 08:16
Severity ?
Summary
The WordPress Gallery Plugin WordPress plugin before 3.39 is vulnerable to Arbitrary File Read and Delete due to a lack of input parameter validation in the `gallery_edit` function, allowing an attacker to access arbitrary resources on the server.
References
▼ | URL | Tags | |
---|---|---|---|
contact@wpscan.com | https://wpscan.com/vulnerability/5c8473f4-4b52-430b-9140-b81b0a0901da | Exploit, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://wpscan.com/vulnerability/5c8473f4-4b52-430b-9140-b81b0a0901da | Exploit, Third Party Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
imagely | nextgen_gallery | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:imagely:nextgen_gallery:*:*:*:*:*:wordpress:*:*", "matchCriteriaId": "0BB8ED8B-A2AF-4B3F-BEF4-7735A33AF4A8", "versionEndExcluding": "3.39", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The WordPress Gallery Plugin WordPress plugin before 3.39 is vulnerable to Arbitrary File Read and Delete due to a lack of input parameter validation in the `gallery_edit` function, allowing an attacker to access arbitrary resources on the server." }, { "lang": "es", "value": "El complemento WordPress Gallery Plugin para WordPress anterior a 3.39 es vulnerable a la lectura y eliminaci\u00f3n arbitraria de archivos debido a la falta de validaci\u00f3n de par\u00e1metros de entrada en la funci\u00f3n `gallery_edit`, lo que permite a un atacante acceder a recursos arbitrarios en el servidor." } ], "id": "CVE-2023-3155", "lastModified": "2024-11-21T08:16:35.090", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.2, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-10-16T20:15:14.597", "references": [ { "source": "contact@wpscan.com", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://wpscan.com/vulnerability/5c8473f4-4b52-430b-9140-b81b0a0901da" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://wpscan.com/vulnerability/5c8473f4-4b52-430b-9140-b81b0a0901da" } ], "sourceIdentifier": "contact@wpscan.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-552" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2020-01-30 13:15
Modified
2024-11-21 01:47
Severity ?
Summary
NextGEN Gallery Plugin for WordPress 1.9.10 and 1.9.11 has a Path Disclosure Vulnerability
References
▼ | URL | Tags | |
---|---|---|---|
secalert@redhat.com | http://www.openwall.com/lists/oss-security/2013/02/15/3 | Exploit, Mailing List, Third Party Advisory | |
secalert@redhat.com | http://www.securityfocus.com/bid/57957 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.openwall.com/lists/oss-security/2013/02/15/3 | Exploit, Mailing List, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/57957 | Third Party Advisory, VDB Entry |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
imagely | nextgen_gallery | 1.9.10 | |
imagely | nextgen_gallery | 1.9.11 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:imagely:nextgen_gallery:1.9.10:*:*:*:*:wordpress:*:*", "matchCriteriaId": "2678D97A-4B72-4F8D-8243-049F4E3E1359", "vulnerable": true }, { "criteria": "cpe:2.3:a:imagely:nextgen_gallery:1.9.11:*:*:*:*:wordpress:*:*", "matchCriteriaId": "7552C209-65EB-4F60-85F4-0076FCB269A4", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "NextGEN Gallery Plugin for WordPress 1.9.10 and 1.9.11 has a Path Disclosure Vulnerability" }, { "lang": "es", "value": "NextGEN Gallery Plugin para WordPress, versiones 1.9.10 y 1.9.11, presenta una Vulnerabilidad de Divulgaci\u00f3n de Ruta." } ], "id": "CVE-2013-0291", "lastModified": "2024-11-21T01:47:14.480", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-01-30T13:15:14.077", "references": [ { "source": "secalert@redhat.com", "tags": [ "Exploit", "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2013/02/15/3" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/57957" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2013/02/15/3" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/57957" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-200" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-07-07 13:15
Modified
2024-11-21 02:26
Severity ?
Summary
In nextgen-galery wordpress plugin before 2.0.77.3 there are two vulnerabilities which can allow an attacker to gain full access over the web application. The vulnerabilities lie in how the application validates user uploaded files and lack of security measures preventing unwanted HTTP requests.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
imagely | nextgen_gallery | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:imagely:nextgen_gallery:*:*:*:*:*:wordpress:*:*", "matchCriteriaId": "B1FD5B50-42D1-46C8-94BC-16EB18499C83", "versionEndExcluding": "2.0.77.3", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "In nextgen-galery wordpress plugin before 2.0.77.3 there are two vulnerabilities which can allow an attacker to gain full access over the web application. The vulnerabilities lie in how the application validates user uploaded files and lack of security measures preventing unwanted HTTP requests." }, { "lang": "es", "value": "En el plugin nextgen-galery de wordpress versiones anteriores a 2.0.77.3, se presentan dos vulnerabilidades que pueden permitir a un atacante conseguir acceso completo a la aplicaci\u00f3n web. Las vulnerabilidades radican en la forma en que la aplicaci\u00f3n comprueba los archivos subidos por el usuario y la falta de medidas de seguridad que impidan las peticiones HTTP no deseadas" } ], "id": "CVE-2015-1784", "lastModified": "2024-11-21T02:26:07.517", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 6.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-07-07T13:15:07.750", "references": [ { "source": "secalert@redhat.com", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://blog.nettitude.com/uk/crsf-and-unsafe-arbitrary-file-upload-in-nextgen-gallery-plugin-for-wordpress" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://wpscan.com/vulnerability/c894727a-b779-4583-a860-13c2c27275d4" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://blog.nettitude.com/uk/crsf-and-unsafe-arbitrary-file-upload-in-nextgen-gallery-plugin-for-wordpress" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://wpscan.com/vulnerability/c894727a-b779-4583-a860-13c2c27275d4" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-434" } ], "source": "secalert@redhat.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-434" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2018-03-01 22:29
Modified
2024-11-21 04:12
Severity ?
Summary
In the nextgen-gallery plugin before 2.2.50 for WordPress, gallery paths are not secured.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
imagely | nextgen_gallery | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:imagely:nextgen_gallery:*:*:*:*:*:wordpress:*:*", "matchCriteriaId": "58090DB0-E126-454F-AD49-B30C6E2B28DA", "versionEndIncluding": "2.2.46", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "In the nextgen-gallery plugin before 2.2.50 for WordPress, gallery paths are not secured." }, { "lang": "es", "value": "En el plugin nextgen-gallery en versiones anteriores a la 2.2.50 para WordPress, las rutas de galer\u00eda no son seguras." } ], "id": "CVE-2018-7586", "lastModified": "2024-11-21T04:12:25.203", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-03-01T22:29:00.347", "references": [ { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://wordpress.org/plugins/nextgen-gallery/#developers" }, { "source": "cve@mitre.org", "url": "https://wpvulndb.com/vulnerabilities/9033" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://wordpress.org/plugins/nextgen-gallery/#developers" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://wpvulndb.com/vulnerabilities/9033" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-22" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2024-04-09 19:15
Modified
2024-11-21 09:28
Severity ?
5.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
5.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
5.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
Summary
The WordPress Gallery Plugin – NextGEN Gallery plugin for WordPress is vulnerable to unauthorized access of data due to a missing capability check on the get_item function in versions up to, and including, 3.59. This makes it possible for unauthenticated attackers to extract sensitive data including EXIF and other metadata of any image uploaded through the plugin.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
imagely | nextgen_gallery | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:imagely:nextgen_gallery:*:*:*:*:*:wordpress:*:*", "matchCriteriaId": "0FE57FDF-E058-4183-800A-FF8881671E2E", "versionEndExcluding": "3.59.1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The WordPress Gallery Plugin \u2013 NextGEN Gallery plugin for WordPress is vulnerable to unauthorized access of data due to a missing capability check on the get_item function in versions up to, and including, 3.59. This makes it possible for unauthenticated attackers to extract sensitive data including EXIF and other metadata of any image uploaded through the plugin." }, { "lang": "es", "value": "El complemento WordPress Gallery Plugin \u2013 NextGEN Gallery para WordPress es vulnerable al acceso no autorizado a los datos debido a una falta de verificaci\u00f3n de capacidad en la funci\u00f3n get_item en versiones hasta la 3.59 incluida. Esto hace posible que atacantes no autenticados extraigan datos confidenciales, incluidos EXIF y otros metadatos de cualquier imagen cargada a trav\u00e9s del complemento." } ], "id": "CVE-2024-3097", "lastModified": "2024-11-21T09:28:53.670", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 1.4, "source": "security@wordfence.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 1.4, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2024-04-09T19:15:39.553", "references": [ { "source": "security@wordfence.com", "tags": [ "Product" ], "url": "https://plugins.trac.wordpress.org/browser/nextgen-gallery/trunk/src/REST/Admin/Block.php#L40" }, { "source": "security@wordfence.com", "tags": [ "Patch" ], "url": "https://plugins.trac.wordpress.org/changeset/3063940/nextgen-gallery/trunk/src/REST/Admin/Block.php?old=3003333\u0026old_path=nextgen-gallery%2Ftrunk%2Fsrc%2FREST%2FAdmin%2FBlock.php" }, { "source": "security@wordfence.com", "tags": [ "Third Party Advisory" ], "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/75f87f99-9f0d-46c2-a6f1-3c1ea0176303?source=cve" }, { "source": "security@wordfence.com", "tags": [ "Broken Link" ], "url": "https://zpbrent.github.io/pocs/8-plugin-nextgen-gallery-InfoDis-20240327.mp4" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Product" ], "url": "https://plugins.trac.wordpress.org/browser/nextgen-gallery/trunk/src/REST/Admin/Block.php#L40" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "https://plugins.trac.wordpress.org/changeset/3063940/nextgen-gallery/trunk/src/REST/Admin/Block.php?old=3003333\u0026old_path=nextgen-gallery%2Ftrunk%2Fsrc%2FREST%2FAdmin%2FBlock.php" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/75f87f99-9f0d-46c2-a6f1-3c1ea0176303?source=cve" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "https://zpbrent.github.io/pocs/8-plugin-nextgen-gallery-InfoDis-20240327.mp4" } ], "sourceIdentifier": "security@wordfence.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-862" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }