Vulnerabilites related to gallery_project - gallery
CVE-2005-4022 (GCVE-0-2005-4022)
Vulnerability from cvelistv5
Published
2005-12-05 11:00
Modified
2024-08-07 23:31
Severity ?
CWE
  • n/a
Summary
Cross-site scripting (XSS) vulnerability in the "Add Image From Web" feature in Gallery 2.0 before 2.0.2 allows remote attackers to inject arbitrary web script or HTML via Javascript in an IMG tag.
References
http://www.osvdb.org/21221 vdb-entry, x_refsource_OSVDB
http://secunia.com/advisories/17747 third-party-advisory, x_refsource_SECUNIA
http://www.securityfocus.com/bid/15614 vdb-entry, x_refsource_BID
http://www.securityfocus.com/archive/1/418200/100/0/threaded mailing-list, x_refsource_BUGTRAQ
http://www.vupen.com/english/advisories/2005/2681 vdb-entry, x_refsource_VUPEN
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T23:31:48.928Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "21221",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://www.osvdb.org/21221"
          },
          {
            "name": "17747",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/17747"
          },
          {
            "name": "15614",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/15614"
          },
          {
            "name": "20051130 Gallery 2.x Security Advisory",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/418200/100/0/threaded"
          },
          {
            "name": "ADV-2005-2681",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2005/2681"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2005-11-30T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Cross-site scripting (XSS) vulnerability in the \"Add Image From Web\" feature in Gallery 2.0 before 2.0.2 allows remote attackers to inject arbitrary web script or HTML via Javascript in an IMG tag."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-19T14:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "21221",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://www.osvdb.org/21221"
        },
        {
          "name": "17747",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/17747"
        },
        {
          "name": "15614",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/15614"
        },
        {
          "name": "20051130 Gallery 2.x Security Advisory",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/418200/100/0/threaded"
        },
        {
          "name": "ADV-2005-2681",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2005/2681"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2005-4022",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Cross-site scripting (XSS) vulnerability in the \"Add Image From Web\" feature in Gallery 2.0 before 2.0.2 allows remote attackers to inject arbitrary web script or HTML via Javascript in an IMG tag."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "21221",
              "refsource": "OSVDB",
              "url": "http://www.osvdb.org/21221"
            },
            {
              "name": "17747",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/17747"
            },
            {
              "name": "15614",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/15614"
            },
            {
              "name": "20051130 Gallery 2.x Security Advisory",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/418200/100/0/threaded"
            },
            {
              "name": "ADV-2005-2681",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2005/2681"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2005-4022",
    "datePublished": "2005-12-05T11:00:00",
    "dateReserved": "2005-12-05T00:00:00",
    "dateUpdated": "2024-08-07T23:31:48.928Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2006-1128 (GCVE-0-2006-1128)
Vulnerability from cvelistv5
Published
2006-03-09 22:00
Modified
2024-08-07 17:03
Severity ?
CWE
  • n/a
Summary
Directory traversal vulnerability in the session handling class (GallerySession.class) in Gallery 2 up to 2.0.2 allows remote attackers to access and delete files by specifying the session in a cookie, which is used in constructing file paths before the session value is sanitized.
References
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T17:03:26.943Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "gallery-sessionid-bypass-security(25118)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25118"
          },
          {
            "name": "23597",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://www.osvdb.org/23597"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.gulftech.org/?node=research\u0026article_id=00106-03022006"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://gallery.menalto.com/gallery_2.0.3_released"
          },
          {
            "name": "16948",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/16948"
          },
          {
            "name": "ADV-2006-0813",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2006/0813"
          },
          {
            "name": "20060303 Gallery 2 Multiple Vulnerabilities",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://archives.neohapsis.com/archives/bugtraq/2006-02/0621.html"
          },
          {
            "name": "19104",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/19104"
          },
          {
            "name": "1015717",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://securitytracker.com/id?1015717"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2006-03-02T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Directory traversal vulnerability in the session handling class (GallerySession.class) in Gallery 2 up to 2.0.2 allows remote attackers to access and delete files by specifying the session in a cookie, which is used in constructing file paths before the session value is sanitized."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-07-19T15:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "gallery-sessionid-bypass-security(25118)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25118"
        },
        {
          "name": "23597",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://www.osvdb.org/23597"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.gulftech.org/?node=research\u0026article_id=00106-03022006"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://gallery.menalto.com/gallery_2.0.3_released"
        },
        {
          "name": "16948",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/16948"
        },
        {
          "name": "ADV-2006-0813",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2006/0813"
        },
        {
          "name": "20060303 Gallery 2 Multiple Vulnerabilities",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://archives.neohapsis.com/archives/bugtraq/2006-02/0621.html"
        },
        {
          "name": "19104",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/19104"
        },
        {
          "name": "1015717",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://securitytracker.com/id?1015717"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2006-1128",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Directory traversal vulnerability in the session handling class (GallerySession.class) in Gallery 2 up to 2.0.2 allows remote attackers to access and delete files by specifying the session in a cookie, which is used in constructing file paths before the session value is sanitized."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "gallery-sessionid-bypass-security(25118)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25118"
            },
            {
              "name": "23597",
              "refsource": "OSVDB",
              "url": "http://www.osvdb.org/23597"
            },
            {
              "name": "http://www.gulftech.org/?node=research\u0026article_id=00106-03022006",
              "refsource": "MISC",
              "url": "http://www.gulftech.org/?node=research\u0026article_id=00106-03022006"
            },
            {
              "name": "http://gallery.menalto.com/gallery_2.0.3_released",
              "refsource": "CONFIRM",
              "url": "http://gallery.menalto.com/gallery_2.0.3_released"
            },
            {
              "name": "16948",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/16948"
            },
            {
              "name": "ADV-2006-0813",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2006/0813"
            },
            {
              "name": "20060303 Gallery 2 Multiple Vulnerabilities",
              "refsource": "BUGTRAQ",
              "url": "http://archives.neohapsis.com/archives/bugtraq/2006-02/0621.html"
            },
            {
              "name": "19104",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/19104"
            },
            {
              "name": "1015717",
              "refsource": "SECTRACK",
              "url": "http://securitytracker.com/id?1015717"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2006-1128",
    "datePublished": "2006-03-09T22:00:00",
    "dateReserved": "2006-03-09T00:00:00",
    "dateUpdated": "2024-08-07T17:03:26.943Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2005-0221 (GCVE-0-2005-0221)
Vulnerability from cvelistv5
Published
2005-02-06 05:00
Modified
2024-08-07 21:05
Severity ?
CWE
  • n/a
Summary
Cross-site scripting (XSS) vulnerability in login.php in Gallery 2.0 Alpha allows remote attackers to inject arbitrary web script or HTML via the g2_form[subject] field.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T21:05:25.470Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20050117 Gallery v1.3.4-pl1, v1.4.4-pl2, 2.0 Alpha Cross Site Scripting Vulnerability",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=110608459222364\u0026w=2"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://theinsider.deep-ice.com/texts/advisory69.txt"
          },
          {
            "name": "gallery-g2formsubject-xss(43472)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43472"
          },
          {
            "name": "gallery-multiple-xss(18938)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18938"
          },
          {
            "name": "20050117 [VulnWatch] Gallery v1.3.4-pl1, v1.4.4-pl2, 2.0 Alpha Cross Site Scripting Vulnerability",
            "tags": [
              "mailing-list",
              "x_refsource_VULNWATCH",
              "x_transferred"
            ],
            "url": "http://archives.neohapsis.com/archives/vulnwatch/2005-q1/0031.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://gallery.menalto.com/modules.php?op=modload\u0026name=News\u0026file=article\u0026sid=147"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2005-01-17T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Cross-site scripting (XSS) vulnerability in login.php in Gallery 2.0 Alpha allows remote attackers to inject arbitrary web script or HTML via the g2_form[subject] field."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-07-10T14:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "20050117 Gallery v1.3.4-pl1, v1.4.4-pl2, 2.0 Alpha Cross Site Scripting Vulnerability",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=110608459222364\u0026w=2"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://theinsider.deep-ice.com/texts/advisory69.txt"
        },
        {
          "name": "gallery-g2formsubject-xss(43472)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43472"
        },
        {
          "name": "gallery-multiple-xss(18938)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18938"
        },
        {
          "name": "20050117 [VulnWatch] Gallery v1.3.4-pl1, v1.4.4-pl2, 2.0 Alpha Cross Site Scripting Vulnerability",
          "tags": [
            "mailing-list",
            "x_refsource_VULNWATCH"
          ],
          "url": "http://archives.neohapsis.com/archives/vulnwatch/2005-q1/0031.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://gallery.menalto.com/modules.php?op=modload\u0026name=News\u0026file=article\u0026sid=147"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2005-0221",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Cross-site scripting (XSS) vulnerability in login.php in Gallery 2.0 Alpha allows remote attackers to inject arbitrary web script or HTML via the g2_form[subject] field."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20050117 Gallery v1.3.4-pl1, v1.4.4-pl2, 2.0 Alpha Cross Site Scripting Vulnerability",
              "refsource": "BUGTRAQ",
              "url": "http://marc.info/?l=bugtraq\u0026m=110608459222364\u0026w=2"
            },
            {
              "name": "http://theinsider.deep-ice.com/texts/advisory69.txt",
              "refsource": "MISC",
              "url": "http://theinsider.deep-ice.com/texts/advisory69.txt"
            },
            {
              "name": "gallery-g2formsubject-xss(43472)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43472"
            },
            {
              "name": "gallery-multiple-xss(18938)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18938"
            },
            {
              "name": "20050117 [VulnWatch] Gallery v1.3.4-pl1, v1.4.4-pl2, 2.0 Alpha Cross Site Scripting Vulnerability",
              "refsource": "VULNWATCH",
              "url": "http://archives.neohapsis.com/archives/vulnwatch/2005-q1/0031.html"
            },
            {
              "name": "http://gallery.menalto.com/modules.php?op=modload\u0026name=News\u0026file=article\u0026sid=147",
              "refsource": "CONFIRM",
              "url": "http://gallery.menalto.com/modules.php?op=modload\u0026name=News\u0026file=article\u0026sid=147"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2005-0221",
    "datePublished": "2005-02-06T05:00:00",
    "dateReserved": "2005-02-05T00:00:00",
    "dateUpdated": "2024-08-07T21:05:25.470Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2006-1219 (GCVE-0-2006-1219)
Vulnerability from cvelistv5
Published
2006-03-14 02:00
Modified
2024-08-07 17:03
Severity ?
CWE
  • n/a
Summary
Directory traversal vulnerability in Gallery 2.0.3 and earlier, and 2.1 before RC-2a, allows remote attackers to include arbitrary PHP files via ".." (dot dot) sequences in the stepOrder parameter to (1) upgrade/index.php or (2) install/index.php.
References
http://www.vupen.com/english/advisories/2006/0895 vdb-entry, x_refsource_VUPEN
http://gallery.menalto.com/2.0.4_and_2.1_rc_2a_update x_refsource_CONFIRM
https://exchange.xforce.ibmcloud.com/vulnerabilities/25129 vdb-entry, x_refsource_XF
https://www.exploit-db.com/exploits/1566 exploit, x_refsource_EXPLOIT-DB
http://www.securityfocus.com/bid/17051 vdb-entry, x_refsource_BID
http://secunia.com/advisories/19175 third-party-advisory, x_refsource_SECUNIA
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T17:03:28.584Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "ADV-2006-0895",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2006/0895"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://gallery.menalto.com/2.0.4_and_2.1_rc_2a_update"
          },
          {
            "name": "gallery-multiple-index-file-include(25129)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25129"
          },
          {
            "name": "1566",
            "tags": [
              "exploit",
              "x_refsource_EXPLOIT-DB",
              "x_transferred"
            ],
            "url": "https://www.exploit-db.com/exploits/1566"
          },
          {
            "name": "17051",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/17051"
          },
          {
            "name": "19175",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/19175"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2006-03-09T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Directory traversal vulnerability in Gallery 2.0.3 and earlier, and 2.1 before RC-2a, allows remote attackers to include arbitrary PHP files via \"..\" (dot dot) sequences in the stepOrder parameter to (1) upgrade/index.php or (2) install/index.php."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-10-18T16:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "ADV-2006-0895",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2006/0895"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://gallery.menalto.com/2.0.4_and_2.1_rc_2a_update"
        },
        {
          "name": "gallery-multiple-index-file-include(25129)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25129"
        },
        {
          "name": "1566",
          "tags": [
            "exploit",
            "x_refsource_EXPLOIT-DB"
          ],
          "url": "https://www.exploit-db.com/exploits/1566"
        },
        {
          "name": "17051",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/17051"
        },
        {
          "name": "19175",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/19175"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2006-1219",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Directory traversal vulnerability in Gallery 2.0.3 and earlier, and 2.1 before RC-2a, allows remote attackers to include arbitrary PHP files via \"..\" (dot dot) sequences in the stepOrder parameter to (1) upgrade/index.php or (2) install/index.php."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "ADV-2006-0895",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2006/0895"
            },
            {
              "name": "http://gallery.menalto.com/2.0.4_and_2.1_rc_2a_update",
              "refsource": "CONFIRM",
              "url": "http://gallery.menalto.com/2.0.4_and_2.1_rc_2a_update"
            },
            {
              "name": "gallery-multiple-index-file-include(25129)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25129"
            },
            {
              "name": "1566",
              "refsource": "EXPLOIT-DB",
              "url": "https://www.exploit-db.com/exploits/1566"
            },
            {
              "name": "17051",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/17051"
            },
            {
              "name": "19175",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/19175"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2006-1219",
    "datePublished": "2006-03-14T02:00:00",
    "dateReserved": "2006-03-14T00:00:00",
    "dateUpdated": "2024-08-07T17:03:28.584Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2004-1466 (GCVE-0-2004-1466)
Vulnerability from cvelistv5
Published
2005-02-13 05:00
Modified
2024-08-08 00:53
Severity ?
CWE
  • n/a
Summary
The set_time_limit function in Gallery before 1.4.4_p2 deletes non-image files in a temporary directory every 30 seconds after they have been uploaded using save_photos.php, which allows remote attackers to upload and execute execute arbitrary scripts before they are deleted, if the temporary directory is under the web root.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T00:53:23.809Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "10968",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/10968"
          },
          {
            "name": "gallery-savephotos-file-upload(17021)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17021"
          },
          {
            "name": "20040817 Gallery 1.4.4 save_photos.php PHP Insertion Proof of Concept",
            "tags": [
              "mailing-list",
              "x_refsource_FULLDISC",
              "x_transferred"
            ],
            "url": "http://archives.neohapsis.com/archives/fulldisclosure/2004-08/0757.html"
          },
          {
            "name": "GLSA-200409-05",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://www.gentoo.org/security/en/glsa/glsa-200409-05.xml"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://gallery.menalto.com/modules.php?op=modload\u0026name=News\u0026file=article\u0026sid=134\u0026mode=thread\u0026order=0\u0026thold=0"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2004-08-17T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The set_time_limit function in Gallery before 1.4.4_p2 deletes non-image files in a temporary directory every 30 seconds after they have been uploaded using save_photos.php, which allows remote attackers to upload and execute execute arbitrary scripts before they are deleted, if the temporary directory is under the web root."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-07-10T14:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "10968",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/10968"
        },
        {
          "name": "gallery-savephotos-file-upload(17021)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17021"
        },
        {
          "name": "20040817 Gallery 1.4.4 save_photos.php PHP Insertion Proof of Concept",
          "tags": [
            "mailing-list",
            "x_refsource_FULLDISC"
          ],
          "url": "http://archives.neohapsis.com/archives/fulldisclosure/2004-08/0757.html"
        },
        {
          "name": "GLSA-200409-05",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://www.gentoo.org/security/en/glsa/glsa-200409-05.xml"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://gallery.menalto.com/modules.php?op=modload\u0026name=News\u0026file=article\u0026sid=134\u0026mode=thread\u0026order=0\u0026thold=0"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2004-1466",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The set_time_limit function in Gallery before 1.4.4_p2 deletes non-image files in a temporary directory every 30 seconds after they have been uploaded using save_photos.php, which allows remote attackers to upload and execute execute arbitrary scripts before they are deleted, if the temporary directory is under the web root."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "10968",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/10968"
            },
            {
              "name": "gallery-savephotos-file-upload(17021)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17021"
            },
            {
              "name": "20040817 Gallery 1.4.4 save_photos.php PHP Insertion Proof of Concept",
              "refsource": "FULLDISC",
              "url": "http://archives.neohapsis.com/archives/fulldisclosure/2004-08/0757.html"
            },
            {
              "name": "GLSA-200409-05",
              "refsource": "GENTOO",
              "url": "http://www.gentoo.org/security/en/glsa/glsa-200409-05.xml"
            },
            {
              "name": "http://gallery.menalto.com/modules.php?op=modload\u0026name=News\u0026file=article\u0026sid=134\u0026mode=thread\u0026order=0\u0026thold=0",
              "refsource": "CONFIRM",
              "url": "http://gallery.menalto.com/modules.php?op=modload\u0026name=News\u0026file=article\u0026sid=134\u0026mode=thread\u0026order=0\u0026thold=0"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2004-1466",
    "datePublished": "2005-02-13T05:00:00",
    "dateReserved": "2005-02-13T00:00:00",
    "dateUpdated": "2024-08-08T00:53:23.809Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2004-1106 (GCVE-0-2004-1106)
Vulnerability from cvelistv5
Published
2004-12-01 05:00
Modified
2024-08-08 00:39
Severity ?
CWE
  • n/a
Summary
Cross-site scripting (XSS) vulnerability in Gallery 1.4.4-pl3 and earlier allows remote attackers to execute arbitrary web script or HTML via "specially formed URLs," possibly via the include parameter in index.php.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T00:39:00.859Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "gallery-script-xss(17948)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17948"
          },
          {
            "name": "11602",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/11602"
          },
          {
            "name": "DSA-642",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2005/dsa-642"
          },
          {
            "name": "GLSA-200411-10",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://www.gentoo.org/security/en/glsa/glsa-200411-10.xml"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://gallery.menalto.com/modules.php?op=modload\u0026name=News\u0026file=article\u0026sid=142\u0026mode=thread\u0026order=0\u0026thold=0"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://g3cko.info/gallery2-4.patch"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2004-11-06T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Cross-site scripting (XSS) vulnerability in Gallery 1.4.4-pl3 and earlier allows remote attackers to execute arbitrary web script or HTML via \"specially formed URLs,\" possibly via the include parameter in index.php."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-07-10T14:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "gallery-script-xss(17948)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17948"
        },
        {
          "name": "11602",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/11602"
        },
        {
          "name": "DSA-642",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2005/dsa-642"
        },
        {
          "name": "GLSA-200411-10",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://www.gentoo.org/security/en/glsa/glsa-200411-10.xml"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://gallery.menalto.com/modules.php?op=modload\u0026name=News\u0026file=article\u0026sid=142\u0026mode=thread\u0026order=0\u0026thold=0"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://g3cko.info/gallery2-4.patch"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2004-1106",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Cross-site scripting (XSS) vulnerability in Gallery 1.4.4-pl3 and earlier allows remote attackers to execute arbitrary web script or HTML via \"specially formed URLs,\" possibly via the include parameter in index.php."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "gallery-script-xss(17948)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17948"
            },
            {
              "name": "11602",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/11602"
            },
            {
              "name": "DSA-642",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2005/dsa-642"
            },
            {
              "name": "GLSA-200411-10",
              "refsource": "GENTOO",
              "url": "http://www.gentoo.org/security/en/glsa/glsa-200411-10.xml"
            },
            {
              "name": "http://gallery.menalto.com/modules.php?op=modload\u0026name=News\u0026file=article\u0026sid=142\u0026mode=thread\u0026order=0\u0026thold=0",
              "refsource": "CONFIRM",
              "url": "http://gallery.menalto.com/modules.php?op=modload\u0026name=News\u0026file=article\u0026sid=142\u0026mode=thread\u0026order=0\u0026thold=0"
            },
            {
              "name": "http://g3cko.info/gallery2-4.patch",
              "refsource": "MISC",
              "url": "http://g3cko.info/gallery2-4.patch"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2004-1106",
    "datePublished": "2004-12-01T05:00:00",
    "dateReserved": "2004-11-30T00:00:00",
    "dateUpdated": "2024-08-08T00:39:00.859Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2006-1126 (GCVE-0-2006-1126)
Vulnerability from cvelistv5
Published
2006-03-09 22:00
Modified
2024-08-07 17:03
Severity ?
CWE
  • n/a
Summary
Gallery 2 up to 2.0.2 allows remote attackers to spoof their IP address via a modified X-Forwarded-For (X_FORWARDED_FOR) HTTP header, which is checked by Gallery before other more reliable sources of IP address information, such as REMOTE_ADDR.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T17:03:26.962Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.gulftech.org/?node=research\u0026article_id=00106-03022006"
          },
          {
            "name": "gallery-header-spoofing(25120)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25120"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://gallery.menalto.com/gallery_2.0.3_released"
          },
          {
            "name": "ADV-2006-0813",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2006/0813"
          },
          {
            "name": "20060303 Gallery 2 Multiple Vulnerabilities",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://archives.neohapsis.com/archives/bugtraq/2006-02/0621.html"
          },
          {
            "name": "19104",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/19104"
          },
          {
            "name": "1015717",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://securitytracker.com/id?1015717"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2006-03-02T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Gallery 2 up to 2.0.2 allows remote attackers to spoof their IP address via a modified X-Forwarded-For (X_FORWARDED_FOR) HTTP header, which is checked by Gallery before other more reliable sources of IP address information, such as REMOTE_ADDR."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-07-19T15:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.gulftech.org/?node=research\u0026article_id=00106-03022006"
        },
        {
          "name": "gallery-header-spoofing(25120)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25120"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://gallery.menalto.com/gallery_2.0.3_released"
        },
        {
          "name": "ADV-2006-0813",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2006/0813"
        },
        {
          "name": "20060303 Gallery 2 Multiple Vulnerabilities",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://archives.neohapsis.com/archives/bugtraq/2006-02/0621.html"
        },
        {
          "name": "19104",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/19104"
        },
        {
          "name": "1015717",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://securitytracker.com/id?1015717"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2006-1126",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Gallery 2 up to 2.0.2 allows remote attackers to spoof their IP address via a modified X-Forwarded-For (X_FORWARDED_FOR) HTTP header, which is checked by Gallery before other more reliable sources of IP address information, such as REMOTE_ADDR."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://www.gulftech.org/?node=research\u0026article_id=00106-03022006",
              "refsource": "MISC",
              "url": "http://www.gulftech.org/?node=research\u0026article_id=00106-03022006"
            },
            {
              "name": "gallery-header-spoofing(25120)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25120"
            },
            {
              "name": "http://gallery.menalto.com/gallery_2.0.3_released",
              "refsource": "CONFIRM",
              "url": "http://gallery.menalto.com/gallery_2.0.3_released"
            },
            {
              "name": "ADV-2006-0813",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2006/0813"
            },
            {
              "name": "20060303 Gallery 2 Multiple Vulnerabilities",
              "refsource": "BUGTRAQ",
              "url": "http://archives.neohapsis.com/archives/bugtraq/2006-02/0621.html"
            },
            {
              "name": "19104",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/19104"
            },
            {
              "name": "1015717",
              "refsource": "SECTRACK",
              "url": "http://securitytracker.com/id?1015717"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2006-1126",
    "datePublished": "2006-03-09T22:00:00",
    "dateReserved": "2006-03-09T00:00:00",
    "dateUpdated": "2024-08-07T17:03:26.962Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2002-1412 (GCVE-0-2002-1412)
Vulnerability from cvelistv5
Published
2004-09-01 04:00
Modified
2024-08-08 03:26
Severity ?
CWE
  • n/a
Summary
Gallery photo album package before 1.3.1 allows local and possibly remote attackers to execute arbitrary code via a modified GALLERY_BASEDIR variable that points to a directory or URL that contains a Trojan horse init.php script.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T03:26:27.500Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "DSA-138",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2002/dsa-138"
          },
          {
            "name": "20020801 code injection in gallery",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://archives.neohapsis.com/archives/bugtraq/2002-07/0471.html"
          },
          {
            "name": "5375",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/5375"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://gallery.menalto.com/modules.php?op=modload\u0026name=News\u0026file=article\u0026sid=50\u0026mode=thread\u0026order=0\u0026thold=0"
          },
          {
            "name": "gallery-basedir-execute-commands(9737)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/9737"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2002-07-31T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Gallery photo album package before 1.3.1 allows local and possibly remote attackers to execute arbitrary code via a modified GALLERY_BASEDIR variable that points to a directory or URL that contains a Trojan horse init.php script."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2004-08-10T00:00:00",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "DSA-138",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2002/dsa-138"
        },
        {
          "name": "20020801 code injection in gallery",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://archives.neohapsis.com/archives/bugtraq/2002-07/0471.html"
        },
        {
          "name": "5375",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/5375"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://gallery.menalto.com/modules.php?op=modload\u0026name=News\u0026file=article\u0026sid=50\u0026mode=thread\u0026order=0\u0026thold=0"
        },
        {
          "name": "gallery-basedir-execute-commands(9737)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/9737"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2002-1412",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Gallery photo album package before 1.3.1 allows local and possibly remote attackers to execute arbitrary code via a modified GALLERY_BASEDIR variable that points to a directory or URL that contains a Trojan horse init.php script."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "DSA-138",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2002/dsa-138"
            },
            {
              "name": "20020801 code injection in gallery",
              "refsource": "BUGTRAQ",
              "url": "http://archives.neohapsis.com/archives/bugtraq/2002-07/0471.html"
            },
            {
              "name": "5375",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/5375"
            },
            {
              "name": "http://gallery.menalto.com/modules.php?op=modload\u0026name=News\u0026file=article\u0026sid=50\u0026mode=thread\u0026order=0\u0026thold=0",
              "refsource": "CONFIRM",
              "url": "http://gallery.menalto.com/modules.php?op=modload\u0026name=News\u0026file=article\u0026sid=50\u0026mode=thread\u0026order=0\u0026thold=0"
            },
            {
              "name": "gallery-basedir-execute-commands(9737)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/9737"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2002-1412",
    "datePublished": "2004-09-01T04:00:00",
    "dateReserved": "2003-02-05T00:00:00",
    "dateUpdated": "2024-08-08T03:26:27.500Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2004-2124 (GCVE-0-2004-2124)
Vulnerability from cvelistv5
Published
2005-05-27 04:00
Modified
2024-08-08 01:15
Severity ?
CWE
  • n/a
Summary
The register_globals simulation capability in Gallery 1.3.1 through 1.4.1 allows remote attackers to modify the HTTP_POST_VARS variable and conduct a PHP remote file inclusion attack via the GALLERY_BASEDIR parameter, a different vulnerability than CVE-2002-1412.
References
http://www.securityfocus.com/bid/9490 vdb-entry, x_refsource_BID
http://secunia.com/advisories/10712/ third-party-advisory, x_refsource_SECUNIA
http://gallery.menalto.com/modules.php?op=modload&name=News&file=index x_refsource_CONFIRM
https://exchange.xforce.ibmcloud.com/vulnerabilities/14950 vdb-entry, x_refsource_XF
http://www.gentoo.org/security/en/glsa/glsa-200402-04.xml vendor-advisory, x_refsource_GENTOO
http://marc.info/?l=bugtraq&m=107524414317693&w=2 mailing-list, x_refsource_BUGTRAQ
http://www.osvdb.org/3737 vdb-entry, x_refsource_OSVDB
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T01:15:01.604Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "9490",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/9490"
          },
          {
            "name": "10712",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/10712/"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://gallery.menalto.com/modules.php?op=modload\u0026name=News\u0026file=index"
          },
          {
            "name": "gallery-gallerybasedir-file-include(14950)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/14950"
          },
          {
            "name": "GLSA-200402-04",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://www.gentoo.org/security/en/glsa/glsa-200402-04.xml"
          },
          {
            "name": "20040127 Remote exploit in Gallery 1.3.1, 1.3.2, 1.3.3, 1.4 and 1.4.1",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=107524414317693\u0026w=2"
          },
          {
            "name": "3737",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://www.osvdb.org/3737"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2004-01-27T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The register_globals simulation capability in Gallery 1.3.1 through 1.4.1 allows remote attackers to modify the HTTP_POST_VARS variable and conduct a PHP remote file inclusion attack via the GALLERY_BASEDIR parameter, a different vulnerability than CVE-2002-1412."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-07-10T14:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "9490",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/9490"
        },
        {
          "name": "10712",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/10712/"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://gallery.menalto.com/modules.php?op=modload\u0026name=News\u0026file=index"
        },
        {
          "name": "gallery-gallerybasedir-file-include(14950)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/14950"
        },
        {
          "name": "GLSA-200402-04",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://www.gentoo.org/security/en/glsa/glsa-200402-04.xml"
        },
        {
          "name": "20040127 Remote exploit in Gallery 1.3.1, 1.3.2, 1.3.3, 1.4 and 1.4.1",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=107524414317693\u0026w=2"
        },
        {
          "name": "3737",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://www.osvdb.org/3737"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2004-2124",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The register_globals simulation capability in Gallery 1.3.1 through 1.4.1 allows remote attackers to modify the HTTP_POST_VARS variable and conduct a PHP remote file inclusion attack via the GALLERY_BASEDIR parameter, a different vulnerability than CVE-2002-1412."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "9490",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/9490"
            },
            {
              "name": "10712",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/10712/"
            },
            {
              "name": "http://gallery.menalto.com/modules.php?op=modload\u0026name=News\u0026file=index",
              "refsource": "CONFIRM",
              "url": "http://gallery.menalto.com/modules.php?op=modload\u0026name=News\u0026file=index"
            },
            {
              "name": "gallery-gallerybasedir-file-include(14950)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/14950"
            },
            {
              "name": "GLSA-200402-04",
              "refsource": "GENTOO",
              "url": "http://www.gentoo.org/security/en/glsa/glsa-200402-04.xml"
            },
            {
              "name": "20040127 Remote exploit in Gallery 1.3.1, 1.3.2, 1.3.3, 1.4 and 1.4.1",
              "refsource": "BUGTRAQ",
              "url": "http://marc.info/?l=bugtraq\u0026m=107524414317693\u0026w=2"
            },
            {
              "name": "3737",
              "refsource": "OSVDB",
              "url": "http://www.osvdb.org/3737"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2004-2124",
    "datePublished": "2005-05-27T04:00:00",
    "dateReserved": "2005-05-27T00:00:00",
    "dateUpdated": "2024-08-08T01:15:01.604Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2005-4023 (GCVE-0-2005-4023)
Vulnerability from cvelistv5
Published
2005-12-05 11:00
Modified
2024-08-07 23:31
Severity ?
CWE
  • n/a
Summary
Unspecified vulnerability in the zipcart module in Gallery 2.0 before 2.0.2 allows remote attackers to read arbitrary files via unknown vectors.
References
http://secunia.com/advisories/17747 third-party-advisory, x_refsource_SECUNIA
http://www.securityfocus.com/bid/15614 vdb-entry, x_refsource_BID
http://www.securityfocus.com/archive/1/418200/100/0/threaded mailing-list, x_refsource_BUGTRAQ
http://www.vupen.com/english/advisories/2005/2681 vdb-entry, x_refsource_VUPEN
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T23:31:48.819Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "17747",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/17747"
          },
          {
            "name": "15614",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/15614"
          },
          {
            "name": "20051130 Gallery 2.x Security Advisory",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/418200/100/0/threaded"
          },
          {
            "name": "ADV-2005-2681",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2005/2681"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2005-11-30T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Unspecified vulnerability in the zipcart module in Gallery 2.0 before 2.0.2 allows remote attackers to read arbitrary files via unknown vectors."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-19T14:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "17747",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/17747"
        },
        {
          "name": "15614",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/15614"
        },
        {
          "name": "20051130 Gallery 2.x Security Advisory",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/418200/100/0/threaded"
        },
        {
          "name": "ADV-2005-2681",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2005/2681"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2005-4023",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Unspecified vulnerability in the zipcart module in Gallery 2.0 before 2.0.2 allows remote attackers to read arbitrary files via unknown vectors."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "17747",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/17747"
            },
            {
              "name": "15614",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/15614"
            },
            {
              "name": "20051130 Gallery 2.x Security Advisory",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/418200/100/0/threaded"
            },
            {
              "name": "ADV-2005-2681",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2005/2681"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2005-4023",
    "datePublished": "2005-12-05T11:00:00",
    "dateReserved": "2005-12-05T00:00:00",
    "dateUpdated": "2024-08-07T23:31:48.819Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2006-1127 (GCVE-0-2006-1127)
Vulnerability from cvelistv5
Published
2006-03-09 22:00
Modified
2024-08-07 17:03
Severity ?
CWE
  • n/a
Summary
Cross-site scripting (XSS) vulnerability in Gallery 2 up to 2.0.2 allows remote attackers to inject arbitrary web script or HTML via the X-Forwarded-For (X_FORWARDED_FOR) HTTP header, which is not properly handled when adding a comment to an album.
References
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T17:03:26.961Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "16940",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/16940"
          },
          {
            "name": "23596",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://www.osvdb.org/23596"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.gulftech.org/?node=research\u0026article_id=00106-03022006"
          },
          {
            "name": "gallery-getremotehostaddress-xss(25117)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25117"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://gallery.menalto.com/gallery_2.0.3_released"
          },
          {
            "name": "ADV-2006-0813",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2006/0813"
          },
          {
            "name": "20060303 Gallery 2 Multiple Vulnerabilities",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://archives.neohapsis.com/archives/bugtraq/2006-02/0621.html"
          },
          {
            "name": "19104",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/19104"
          },
          {
            "name": "1015717",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://securitytracker.com/id?1015717"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2006-03-02T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Cross-site scripting (XSS) vulnerability in Gallery 2 up to 2.0.2 allows remote attackers to inject arbitrary web script or HTML via the X-Forwarded-For (X_FORWARDED_FOR) HTTP header, which is not properly handled when adding a comment to an album."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-07-19T15:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "16940",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/16940"
        },
        {
          "name": "23596",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://www.osvdb.org/23596"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.gulftech.org/?node=research\u0026article_id=00106-03022006"
        },
        {
          "name": "gallery-getremotehostaddress-xss(25117)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25117"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://gallery.menalto.com/gallery_2.0.3_released"
        },
        {
          "name": "ADV-2006-0813",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2006/0813"
        },
        {
          "name": "20060303 Gallery 2 Multiple Vulnerabilities",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://archives.neohapsis.com/archives/bugtraq/2006-02/0621.html"
        },
        {
          "name": "19104",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/19104"
        },
        {
          "name": "1015717",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://securitytracker.com/id?1015717"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2006-1127",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Cross-site scripting (XSS) vulnerability in Gallery 2 up to 2.0.2 allows remote attackers to inject arbitrary web script or HTML via the X-Forwarded-For (X_FORWARDED_FOR) HTTP header, which is not properly handled when adding a comment to an album."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "16940",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/16940"
            },
            {
              "name": "23596",
              "refsource": "OSVDB",
              "url": "http://www.osvdb.org/23596"
            },
            {
              "name": "http://www.gulftech.org/?node=research\u0026article_id=00106-03022006",
              "refsource": "MISC",
              "url": "http://www.gulftech.org/?node=research\u0026article_id=00106-03022006"
            },
            {
              "name": "gallery-getremotehostaddress-xss(25117)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25117"
            },
            {
              "name": "http://gallery.menalto.com/gallery_2.0.3_released",
              "refsource": "CONFIRM",
              "url": "http://gallery.menalto.com/gallery_2.0.3_released"
            },
            {
              "name": "ADV-2006-0813",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2006/0813"
            },
            {
              "name": "20060303 Gallery 2 Multiple Vulnerabilities",
              "refsource": "BUGTRAQ",
              "url": "http://archives.neohapsis.com/archives/bugtraq/2006-02/0621.html"
            },
            {
              "name": "19104",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/19104"
            },
            {
              "name": "1015717",
              "refsource": "SECTRACK",
              "url": "http://securitytracker.com/id?1015717"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2006-1127",
    "datePublished": "2006-03-09T22:00:00",
    "dateReserved": "2006-03-09T00:00:00",
    "dateUpdated": "2024-08-07T17:03:26.961Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2005-0222 (GCVE-0-2005-0222)
Vulnerability from cvelistv5
Published
2005-02-06 05:00
Modified
2024-08-07 21:05
Severity ?
CWE
  • n/a
Summary
main.php in Gallery 2.0 Alpha allows remote attackers to gain sensitive information by changing the value of g2_subView parameter, which reveals the path in an error message.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T21:05:25.383Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20050117 Gallery v1.3.4-pl1, v1.4.4-pl2, 2.0 Alpha Cross Site Scripting Vulnerability",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=110608459222364\u0026w=2"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://theinsider.deep-ice.com/texts/advisory69.txt"
          },
          {
            "name": "gallery-mainphp-obtain-information(18940)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18940"
          },
          {
            "name": "20050117 [VulnWatch] Gallery v1.3.4-pl1, v1.4.4-pl2, 2.0 Alpha Cross Site Scripting Vulnerability",
            "tags": [
              "mailing-list",
              "x_refsource_VULNWATCH",
              "x_transferred"
            ],
            "url": "http://archives.neohapsis.com/archives/vulnwatch/2005-q1/0031.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://gallery.menalto.com/modules.php?op=modload\u0026name=News\u0026file=article\u0026sid=147"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2005-01-17T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "main.php in Gallery 2.0 Alpha allows remote attackers to gain sensitive information by changing the value of g2_subView parameter, which reveals the path in an error message."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-07-10T14:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "20050117 Gallery v1.3.4-pl1, v1.4.4-pl2, 2.0 Alpha Cross Site Scripting Vulnerability",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=110608459222364\u0026w=2"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://theinsider.deep-ice.com/texts/advisory69.txt"
        },
        {
          "name": "gallery-mainphp-obtain-information(18940)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18940"
        },
        {
          "name": "20050117 [VulnWatch] Gallery v1.3.4-pl1, v1.4.4-pl2, 2.0 Alpha Cross Site Scripting Vulnerability",
          "tags": [
            "mailing-list",
            "x_refsource_VULNWATCH"
          ],
          "url": "http://archives.neohapsis.com/archives/vulnwatch/2005-q1/0031.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://gallery.menalto.com/modules.php?op=modload\u0026name=News\u0026file=article\u0026sid=147"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2005-0222",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "main.php in Gallery 2.0 Alpha allows remote attackers to gain sensitive information by changing the value of g2_subView parameter, which reveals the path in an error message."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20050117 Gallery v1.3.4-pl1, v1.4.4-pl2, 2.0 Alpha Cross Site Scripting Vulnerability",
              "refsource": "BUGTRAQ",
              "url": "http://marc.info/?l=bugtraq\u0026m=110608459222364\u0026w=2"
            },
            {
              "name": "http://theinsider.deep-ice.com/texts/advisory69.txt",
              "refsource": "MISC",
              "url": "http://theinsider.deep-ice.com/texts/advisory69.txt"
            },
            {
              "name": "gallery-mainphp-obtain-information(18940)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18940"
            },
            {
              "name": "20050117 [VulnWatch] Gallery v1.3.4-pl1, v1.4.4-pl2, 2.0 Alpha Cross Site Scripting Vulnerability",
              "refsource": "VULNWATCH",
              "url": "http://archives.neohapsis.com/archives/vulnwatch/2005-q1/0031.html"
            },
            {
              "name": "http://gallery.menalto.com/modules.php?op=modload\u0026name=News\u0026file=article\u0026sid=147",
              "refsource": "CONFIRM",
              "url": "http://gallery.menalto.com/modules.php?op=modload\u0026name=News\u0026file=article\u0026sid=147"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2005-0222",
    "datePublished": "2005-02-06T05:00:00",
    "dateReserved": "2005-02-05T00:00:00",
    "dateUpdated": "2024-08-07T21:05:25.383Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2002-2130 (GCVE-0-2002-2130)
Vulnerability from cvelistv5
Published
2005-11-16 07:37
Modified
2024-09-16 20:06
Severity ?
CWE
  • n/a
Summary
publish_xp_docs.php in Gallery 1.3.2 allows remote attackers to execute arbitrary PHP code by modifying the GALLERY_BASEDIR parameter to reference a URL on a remote web server that contains the code.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T03:51:17.586Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "6489",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/6489"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://gallery.menalto.com/modules.php?op=modload\u0026name=News\u0026file=article\u0026sid=64\u0026mode=thread\u0026order=0\u0026thold=0"
          },
          {
            "name": "20021228 Gallery v1.3.2 allows remote exploit (fixed in 1.3.3)",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://archives.neohapsis.com/archives/bugtraq/2002-12/0260.html"
          },
          {
            "name": "gallery-winxppublishing-command-execution(10943)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "http://www.iss.net/security_center/static/10943.php"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "publish_xp_docs.php in Gallery 1.3.2 allows remote attackers to execute arbitrary PHP code by modifying the GALLERY_BASEDIR parameter to reference a URL on a remote web server that contains the code."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2005-11-16T07:37:00Z",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "6489",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/6489"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://gallery.menalto.com/modules.php?op=modload\u0026name=News\u0026file=article\u0026sid=64\u0026mode=thread\u0026order=0\u0026thold=0"
        },
        {
          "name": "20021228 Gallery v1.3.2 allows remote exploit (fixed in 1.3.3)",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://archives.neohapsis.com/archives/bugtraq/2002-12/0260.html"
        },
        {
          "name": "gallery-winxppublishing-command-execution(10943)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "http://www.iss.net/security_center/static/10943.php"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2002-2130",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "publish_xp_docs.php in Gallery 1.3.2 allows remote attackers to execute arbitrary PHP code by modifying the GALLERY_BASEDIR parameter to reference a URL on a remote web server that contains the code."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "6489",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/6489"
            },
            {
              "name": "http://gallery.menalto.com/modules.php?op=modload\u0026name=News\u0026file=article\u0026sid=64\u0026mode=thread\u0026order=0\u0026thold=0",
              "refsource": "CONFIRM",
              "url": "http://gallery.menalto.com/modules.php?op=modload\u0026name=News\u0026file=article\u0026sid=64\u0026mode=thread\u0026order=0\u0026thold=0"
            },
            {
              "name": "20021228 Gallery v1.3.2 allows remote exploit (fixed in 1.3.3)",
              "refsource": "BUGTRAQ",
              "url": "http://archives.neohapsis.com/archives/bugtraq/2002-12/0260.html"
            },
            {
              "name": "gallery-winxppublishing-command-execution(10943)",
              "refsource": "XF",
              "url": "http://www.iss.net/security_center/static/10943.php"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2002-2130",
    "datePublished": "2005-11-16T07:37:00Z",
    "dateReserved": "2005-11-16T00:00:00Z",
    "dateUpdated": "2024-09-16T20:06:57.072Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2005-2734 (GCVE-0-2005-2734)
Vulnerability from cvelistv5
Published
2005-08-29 04:00
Modified
2024-08-07 22:45
Severity ?
CWE
  • n/a
Summary
Cross-site scripting (XSS) vulnerability in Gallery 1.5.1-RC2 and earlier allows remote attackers to inject arbitrary web script or HTML via EXIF data, such as the Camera Model Tag.
References
http://secunia.com/advisories/21502 third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/16594/ third-party-advisory, x_refsource_SECUNIA
http://www.us.debian.org/security/2006/dsa-1148 vendor-advisory, x_refsource_DEBIAN
http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=325285 x_refsource_MISC
http://securitytracker.com/id?1014800 vdb-entry, x_refsource_SECTRACK
http://www.securityfocus.com/bid/14668 vdb-entry, x_refsource_BID
http://sourceforge.net/project/shownotes.php?release_id=352576 x_refsource_CONFIRM
https://exchange.xforce.ibmcloud.com/vulnerabilities/22020 vdb-entry, x_refsource_XF
http://marc.info/?l=bugtraq&m=112511025414488&w=2 mailing-list, x_refsource_BUGTRAQ
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T22:45:01.981Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "21502",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/21502"
          },
          {
            "name": "16594",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/16594/"
          },
          {
            "name": "DSA-1148",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.us.debian.org/security/2006/dsa-1148"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=325285"
          },
          {
            "name": "1014800",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://securitytracker.com/id?1014800"
          },
          {
            "name": "14668",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/14668"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://sourceforge.net/project/shownotes.php?release_id=352576"
          },
          {
            "name": "photopost-exif-xss(22020)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/22020"
          },
          {
            "name": "20050826 Multiple PHP Images Galleries EXIF Metadata XSS Vulnerabilities",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=112511025414488\u0026w=2"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2005-08-26T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Cross-site scripting (XSS) vulnerability in Gallery 1.5.1-RC2 and earlier allows remote attackers to inject arbitrary web script or HTML via EXIF data, such as the Camera Model Tag."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-07-10T14:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "21502",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/21502"
        },
        {
          "name": "16594",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/16594/"
        },
        {
          "name": "DSA-1148",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.us.debian.org/security/2006/dsa-1148"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=325285"
        },
        {
          "name": "1014800",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://securitytracker.com/id?1014800"
        },
        {
          "name": "14668",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/14668"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://sourceforge.net/project/shownotes.php?release_id=352576"
        },
        {
          "name": "photopost-exif-xss(22020)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/22020"
        },
        {
          "name": "20050826 Multiple PHP Images Galleries EXIF Metadata XSS Vulnerabilities",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=112511025414488\u0026w=2"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2005-2734",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Cross-site scripting (XSS) vulnerability in Gallery 1.5.1-RC2 and earlier allows remote attackers to inject arbitrary web script or HTML via EXIF data, such as the Camera Model Tag."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "21502",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/21502"
            },
            {
              "name": "16594",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/16594/"
            },
            {
              "name": "DSA-1148",
              "refsource": "DEBIAN",
              "url": "http://www.us.debian.org/security/2006/dsa-1148"
            },
            {
              "name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=325285",
              "refsource": "MISC",
              "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=325285"
            },
            {
              "name": "1014800",
              "refsource": "SECTRACK",
              "url": "http://securitytracker.com/id?1014800"
            },
            {
              "name": "14668",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/14668"
            },
            {
              "name": "http://sourceforge.net/project/shownotes.php?release_id=352576",
              "refsource": "CONFIRM",
              "url": "http://sourceforge.net/project/shownotes.php?release_id=352576"
            },
            {
              "name": "photopost-exif-xss(22020)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/22020"
            },
            {
              "name": "20050826 Multiple PHP Images Galleries EXIF Metadata XSS Vulnerabilities",
              "refsource": "BUGTRAQ",
              "url": "http://marc.info/?l=bugtraq\u0026m=112511025414488\u0026w=2"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2005-2734",
    "datePublished": "2005-08-29T04:00:00",
    "dateReserved": "2005-08-29T00:00:00",
    "dateUpdated": "2024-08-07T22:45:01.981Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2006-4030 (GCVE-0-2006-4030)
Vulnerability from cvelistv5
Published
2006-08-16 21:00
Modified
2024-08-07 18:57
Severity ?
CWE
  • n/a
Summary
Unspecified vulnerability in the stats module in Gallery 1.5.1-RC2 and earlier allows remote attackers to obtain sensitive information via unspecified attack vectors, related to "two file exposure bugs."
References
http://www.securityfocus.com/bid/19453 vdb-entry, x_refsource_BID
http://secunia.com/advisories/21502 third-party-advisory, x_refsource_SECUNIA
http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=325285 x_refsource_MISC
http://www.vupen.com/english/advisories/2006/3250 vdb-entry, x_refsource_VUPEN
http://www.debian.org/security/2006/dsa-1148 vendor-advisory, x_refsource_DEBIAN
http://secunia.com/advisories/16594 third-party-advisory, x_refsource_SECUNIA
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T18:57:46.174Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "19453",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/19453"
          },
          {
            "name": "21502",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/21502"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=325285"
          },
          {
            "name": "ADV-2006-3250",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2006/3250"
          },
          {
            "name": "DSA-1148",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2006/dsa-1148"
          },
          {
            "name": "16594",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/16594"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2006-08-09T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Unspecified vulnerability in the stats module in Gallery 1.5.1-RC2 and earlier allows remote attackers to obtain sensitive information via unspecified attack vectors, related to \"two file exposure bugs.\""
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2006-09-07T09:00:00",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "19453",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/19453"
        },
        {
          "name": "21502",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/21502"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=325285"
        },
        {
          "name": "ADV-2006-3250",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2006/3250"
        },
        {
          "name": "DSA-1148",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2006/dsa-1148"
        },
        {
          "name": "16594",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/16594"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2006-4030",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Unspecified vulnerability in the stats module in Gallery 1.5.1-RC2 and earlier allows remote attackers to obtain sensitive information via unspecified attack vectors, related to \"two file exposure bugs.\""
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "19453",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/19453"
            },
            {
              "name": "21502",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/21502"
            },
            {
              "name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=325285",
              "refsource": "MISC",
              "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=325285"
            },
            {
              "name": "ADV-2006-3250",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2006/3250"
            },
            {
              "name": "DSA-1148",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2006/dsa-1148"
            },
            {
              "name": "16594",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/16594"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2006-4030",
    "datePublished": "2006-08-16T21:00:00",
    "dateReserved": "2006-08-09T00:00:00",
    "dateUpdated": "2024-08-07T18:57:46.174Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2012-4919 (GCVE-0-2012-4919)
Vulnerability from cvelistv5
Published
2020-01-22 18:03
Modified
2024-08-06 20:50
Severity ?
CWE
  • Remote File Include
Summary
Gallery Plugin1.4 for WordPress has a Remote File Include Vulnerability
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T20:50:18.008Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/57650"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/81713"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Gallery",
          "vendor": "Gallery Plugin authors",
          "versions": [
            {
              "status": "affected",
              "version": "1.4"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Gallery Plugin1.4 for WordPress has a Remote File Include Vulnerability"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Remote File Include",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-01-22T18:03:01",
        "orgId": "44d08088-2bea-4760-83a6-1e9be26b15ab",
        "shortName": "flexera"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.securityfocus.com/bid/57650"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/81713"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "PSIRT-CNA@flexerasoftware.com",
          "ID": "CVE-2012-4919",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Gallery",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "1.4"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Gallery Plugin authors"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Gallery Plugin1.4 for WordPress has a Remote File Include Vulnerability"
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Remote File Include"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://www.securityfocus.com/bid/57650",
              "refsource": "MISC",
              "url": "http://www.securityfocus.com/bid/57650"
            },
            {
              "name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/81713",
              "refsource": "MISC",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/81713"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "44d08088-2bea-4760-83a6-1e9be26b15ab",
    "assignerShortName": "flexera",
    "cveId": "CVE-2012-4919",
    "datePublished": "2020-01-22T18:03:01",
    "dateReserved": "2012-09-14T00:00:00",
    "dateUpdated": "2024-08-06T20:50:18.008Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2006-1696 (GCVE-0-2006-1696)
Vulnerability from cvelistv5
Published
2006-04-11 10:00
Modified
2024-08-07 17:19
Severity ?
CWE
  • n/a
Summary
Cross-site scripting (XSS) vulnerability in Gallery before 1.5.3 allows remote attackers to inject arbitrary web script or HTML via unknown attack vectors.
References
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T17:19:49.449Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "17437",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/17437"
          },
          {
            "name": "24466",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://www.osvdb.org/24466"
          },
          {
            "name": "gallery-unspecified-xss(25707)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25707"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://sourceforge.net/project/shownotes.php?release_id=408602\u0026group_id=7130"
          },
          {
            "name": "ADV-2006-1285",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2006/1285"
          },
          {
            "name": "19580",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/19580"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2006-04-06T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Cross-site scripting (XSS) vulnerability in Gallery before 1.5.3 allows remote attackers to inject arbitrary web script or HTML via unknown attack vectors."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-07-19T15:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "17437",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/17437"
        },
        {
          "name": "24466",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://www.osvdb.org/24466"
        },
        {
          "name": "gallery-unspecified-xss(25707)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25707"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://sourceforge.net/project/shownotes.php?release_id=408602\u0026group_id=7130"
        },
        {
          "name": "ADV-2006-1285",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2006/1285"
        },
        {
          "name": "19580",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/19580"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2006-1696",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Cross-site scripting (XSS) vulnerability in Gallery before 1.5.3 allows remote attackers to inject arbitrary web script or HTML via unknown attack vectors."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "17437",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/17437"
            },
            {
              "name": "24466",
              "refsource": "OSVDB",
              "url": "http://www.osvdb.org/24466"
            },
            {
              "name": "gallery-unspecified-xss(25707)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25707"
            },
            {
              "name": "http://sourceforge.net/project/shownotes.php?release_id=408602\u0026group_id=7130",
              "refsource": "CONFIRM",
              "url": "http://sourceforge.net/project/shownotes.php?release_id=408602\u0026group_id=7130"
            },
            {
              "name": "ADV-2006-1285",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2006/1285"
            },
            {
              "name": "19580",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/19580"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2006-1696",
    "datePublished": "2006-04-11T10:00:00",
    "dateReserved": "2006-04-10T00:00:00",
    "dateUpdated": "2024-08-07T17:19:49.449Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2005-0219 (GCVE-0-2005-0219)
Vulnerability from cvelistv5
Published
2005-02-06 05:00
Modified
2024-08-07 21:05
Severity ?
CWE
  • n/a
Summary
Multiple cross-site scripting (XSS) vulnerabilities in Gallery 1.3.4-pl1 allow remote attackers to inject arbitrary web script or HTML via (1) the index field in add_comment.php, (2) set_albumName, (3) slide_index, (4) slide_full, (5) slide_loop, (6) slide_pause, (7) slide_dir fields in slideshow_low.php, or (8) username field in search.php.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T21:05:25.428Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20050117 Gallery v1.3.4-pl1, v1.4.4-pl2, 2.0 Alpha Cross Site Scripting Vulnerability",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=110608459222364\u0026w=2"
          },
          {
            "name": "gallery-multiple-scripts-xss(43473)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43473"
          },
          {
            "name": "20050117 Gallery v1.3.4-pl1, v1.4.4-pl2, 2.0 Alpha Cross Site Scripting Vulnerability",
            "tags": [
              "mailing-list",
              "x_refsource_VULNWATCH",
              "x_transferred"
            ],
            "url": "http://archives.neohapsis.com/archives/vulnwatch/2005-q1/0031.html"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://theinsider.deep-ice.com/texts/advisory69.txt"
          },
          {
            "name": "gallery-multiple-xss(18938)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18938"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://gallery.menalto.com/modules.php?op=modload\u0026name=News\u0026file=article\u0026sid=147"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2005-01-17T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Multiple cross-site scripting (XSS) vulnerabilities in Gallery 1.3.4-pl1 allow remote attackers to inject arbitrary web script or HTML via (1) the index field in add_comment.php, (2) set_albumName, (3) slide_index, (4) slide_full, (5) slide_loop, (6) slide_pause, (7) slide_dir fields in slideshow_low.php, or (8) username field in search.php."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-07-10T14:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "20050117 Gallery v1.3.4-pl1, v1.4.4-pl2, 2.0 Alpha Cross Site Scripting Vulnerability",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=110608459222364\u0026w=2"
        },
        {
          "name": "gallery-multiple-scripts-xss(43473)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43473"
        },
        {
          "name": "20050117 Gallery v1.3.4-pl1, v1.4.4-pl2, 2.0 Alpha Cross Site Scripting Vulnerability",
          "tags": [
            "mailing-list",
            "x_refsource_VULNWATCH"
          ],
          "url": "http://archives.neohapsis.com/archives/vulnwatch/2005-q1/0031.html"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://theinsider.deep-ice.com/texts/advisory69.txt"
        },
        {
          "name": "gallery-multiple-xss(18938)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18938"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://gallery.menalto.com/modules.php?op=modload\u0026name=News\u0026file=article\u0026sid=147"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2005-0219",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Multiple cross-site scripting (XSS) vulnerabilities in Gallery 1.3.4-pl1 allow remote attackers to inject arbitrary web script or HTML via (1) the index field in add_comment.php, (2) set_albumName, (3) slide_index, (4) slide_full, (5) slide_loop, (6) slide_pause, (7) slide_dir fields in slideshow_low.php, or (8) username field in search.php."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20050117 Gallery v1.3.4-pl1, v1.4.4-pl2, 2.0 Alpha Cross Site Scripting Vulnerability",
              "refsource": "BUGTRAQ",
              "url": "http://marc.info/?l=bugtraq\u0026m=110608459222364\u0026w=2"
            },
            {
              "name": "gallery-multiple-scripts-xss(43473)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43473"
            },
            {
              "name": "20050117 Gallery v1.3.4-pl1, v1.4.4-pl2, 2.0 Alpha Cross Site Scripting Vulnerability",
              "refsource": "VULNWATCH",
              "url": "http://archives.neohapsis.com/archives/vulnwatch/2005-q1/0031.html"
            },
            {
              "name": "http://theinsider.deep-ice.com/texts/advisory69.txt",
              "refsource": "MISC",
              "url": "http://theinsider.deep-ice.com/texts/advisory69.txt"
            },
            {
              "name": "gallery-multiple-xss(18938)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18938"
            },
            {
              "name": "http://gallery.menalto.com/modules.php?op=modload\u0026name=News\u0026file=article\u0026sid=147",
              "refsource": "CONFIRM",
              "url": "http://gallery.menalto.com/modules.php?op=modload\u0026name=News\u0026file=article\u0026sid=147"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2005-0219",
    "datePublished": "2005-02-06T05:00:00",
    "dateReserved": "2005-02-05T00:00:00",
    "dateUpdated": "2024-08-07T21:05:25.428Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2006-0330 (GCVE-0-2006-0330)
Vulnerability from cvelistv5
Published
2006-01-21 00:00
Modified
2024-08-07 16:34
Severity ?
CWE
  • n/a
Summary
Cross-site scripting (XSS) vulnerability in Gallery before 1.5.2 allows remote attackers to inject arbitrary web script or HTML via unknown attack vectors, possibly involving the user name (fullname).
References
https://exchange.xforce.ibmcloud.com/vulnerabilities/24247 vdb-entry, x_refsource_XF
http://secunia.com/advisories/21502 third-party-advisory, x_refsource_SECUNIA
http://www.osvdb.org/22660 vdb-entry, x_refsource_OSVDB
http://www.us.debian.org/security/2006/dsa-1148 vendor-advisory, x_refsource_DEBIAN
http://www.gentoo.org/security/en/glsa/glsa-200601-13.xml vendor-advisory, x_refsource_GENTOO
http://secunia.com/advisories/18557 third-party-advisory, x_refsource_SECUNIA
http://www.securityfocus.com/bid/16334 vdb-entry, x_refsource_BID
http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=325285 x_refsource_MISC
http://secunia.com/advisories/18627 third-party-advisory, x_refsource_SECUNIA
http://www.vupen.com/english/advisories/2006/0282 vdb-entry, x_refsource_VUPEN
http://gallery.menalto.com/page/gallery_1_5_2_release x_refsource_CONFIRM
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T16:34:13.675Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "gallery-unknown-xss(24247)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24247"
          },
          {
            "name": "21502",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/21502"
          },
          {
            "name": "22660",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://www.osvdb.org/22660"
          },
          {
            "name": "DSA-1148",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.us.debian.org/security/2006/dsa-1148"
          },
          {
            "name": "GLSA-200601-13",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://www.gentoo.org/security/en/glsa/glsa-200601-13.xml"
          },
          {
            "name": "18557",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/18557"
          },
          {
            "name": "16334",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/16334"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=325285"
          },
          {
            "name": "18627",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/18627"
          },
          {
            "name": "ADV-2006-0282",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2006/0282"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://gallery.menalto.com/page/gallery_1_5_2_release"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2006-01-20T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Cross-site scripting (XSS) vulnerability in Gallery before 1.5.2 allows remote attackers to inject arbitrary web script or HTML via unknown attack vectors, possibly involving the user name (fullname)."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-07-19T15:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "gallery-unknown-xss(24247)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24247"
        },
        {
          "name": "21502",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/21502"
        },
        {
          "name": "22660",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://www.osvdb.org/22660"
        },
        {
          "name": "DSA-1148",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.us.debian.org/security/2006/dsa-1148"
        },
        {
          "name": "GLSA-200601-13",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://www.gentoo.org/security/en/glsa/glsa-200601-13.xml"
        },
        {
          "name": "18557",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/18557"
        },
        {
          "name": "16334",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/16334"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=325285"
        },
        {
          "name": "18627",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/18627"
        },
        {
          "name": "ADV-2006-0282",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2006/0282"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://gallery.menalto.com/page/gallery_1_5_2_release"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2006-0330",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Cross-site scripting (XSS) vulnerability in Gallery before 1.5.2 allows remote attackers to inject arbitrary web script or HTML via unknown attack vectors, possibly involving the user name (fullname)."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "gallery-unknown-xss(24247)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24247"
            },
            {
              "name": "21502",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/21502"
            },
            {
              "name": "22660",
              "refsource": "OSVDB",
              "url": "http://www.osvdb.org/22660"
            },
            {
              "name": "DSA-1148",
              "refsource": "DEBIAN",
              "url": "http://www.us.debian.org/security/2006/dsa-1148"
            },
            {
              "name": "GLSA-200601-13",
              "refsource": "GENTOO",
              "url": "http://www.gentoo.org/security/en/glsa/glsa-200601-13.xml"
            },
            {
              "name": "18557",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/18557"
            },
            {
              "name": "16334",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/16334"
            },
            {
              "name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=325285",
              "refsource": "MISC",
              "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=325285"
            },
            {
              "name": "18627",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/18627"
            },
            {
              "name": "ADV-2006-0282",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2006/0282"
            },
            {
              "name": "http://gallery.menalto.com/page/gallery_1_5_2_release",
              "refsource": "CONFIRM",
              "url": "http://gallery.menalto.com/page/gallery_1_5_2_release"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2006-0330",
    "datePublished": "2006-01-21T00:00:00",
    "dateReserved": "2006-01-20T00:00:00",
    "dateUpdated": "2024-08-07T16:34:13.675Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2001-1234 (GCVE-0-2001-1234)
Vulnerability from cvelistv5
Published
2002-06-25 04:00
Modified
2024-08-08 04:51
Severity ?
CWE
  • n/a
Summary
Bharat Mediratta Gallery PHP script before 1.2.1 allows remote attackers to execute arbitrary code by including files from remote web sites via an HTTP request that modifies the includedir variable.
References
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T04:51:06.887Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20011002 results of semi-automatic source code audit",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://archives.neohapsis.com/archives/bugtraq/2001-10/0012.html"
          },
          {
            "name": "php-includedir-code-execution(7215)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "http://www.iss.net/security_center/static/7215.php"
          },
          {
            "name": "3397",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/3397"
          },
          {
            "name": "1967",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://www.osvdb.org/1967"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://prdownloads.sourceforge.net/gallery/gallery-1.2.5.tar.gz"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2001-10-02T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Bharat Mediratta Gallery PHP script before 1.2.1 allows remote attackers to execute arbitrary code by including files from remote web sites via an HTTP request that modifies the includedir variable."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2002-05-09T09:00:00",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "20011002 results of semi-automatic source code audit",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://archives.neohapsis.com/archives/bugtraq/2001-10/0012.html"
        },
        {
          "name": "php-includedir-code-execution(7215)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "http://www.iss.net/security_center/static/7215.php"
        },
        {
          "name": "3397",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/3397"
        },
        {
          "name": "1967",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://www.osvdb.org/1967"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://prdownloads.sourceforge.net/gallery/gallery-1.2.5.tar.gz"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2001-1234",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Bharat Mediratta Gallery PHP script before 1.2.1 allows remote attackers to execute arbitrary code by including files from remote web sites via an HTTP request that modifies the includedir variable."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20011002 results of semi-automatic source code audit",
              "refsource": "BUGTRAQ",
              "url": "http://archives.neohapsis.com/archives/bugtraq/2001-10/0012.html"
            },
            {
              "name": "php-includedir-code-execution(7215)",
              "refsource": "XF",
              "url": "http://www.iss.net/security_center/static/7215.php"
            },
            {
              "name": "3397",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/3397"
            },
            {
              "name": "1967",
              "refsource": "OSVDB",
              "url": "http://www.osvdb.org/1967"
            },
            {
              "name": "http://prdownloads.sourceforge.net/gallery/gallery-1.2.5.tar.gz",
              "refsource": "CONFIRM",
              "url": "http://prdownloads.sourceforge.net/gallery/gallery-1.2.5.tar.gz"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2001-1234",
    "datePublished": "2002-06-25T04:00:00",
    "dateReserved": "2002-05-01T00:00:00",
    "dateUpdated": "2024-08-08T04:51:06.887Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2003-1227 (GCVE-0-2003-1227)
Vulnerability from cvelistv5
Published
2005-08-16 04:00
Modified
2024-08-08 02:19
Severity ?
CWE
  • n/a
Summary
PHP remote file include vulnerability in index.php for Gallery 1.4 and 1.4-pl1, when running on Windows or in Configuration mode on Unix, allows remote attackers to inject arbitrary PHP code via a URL in the GALLERY_BASEDIR parameter, a different vulnerability than CVE-2002-1412. NOTE: this issue might be exploitable only during installation, or if the administrator has not run a security script after installation.
References
https://exchange.xforce.ibmcloud.com/vulnerabilities/13419 vdb-entry, x_refsource_XF
http://www.securityfocus.com/bid/8814 vdb-entry, x_refsource_BID
http://www.securityfocus.com/archive/1/341098 mailing-list, x_refsource_BUGTRAQ
http://www.securityfocus.com/archive/1/341094 mailing-list, x_refsource_BUGTRAQ
http://www.securityfocus.com/archive/1/341044 mailing-list, x_refsource_BUGTRAQ
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T02:19:46.033Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "gallery-indexphp-file-include(13419)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/13419"
          },
          {
            "name": "8814",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/8814"
          },
          {
            "name": "20031012 Re: Gallery 1.4 including file vulnerability",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/341098"
          },
          {
            "name": "20031011 RE: Gallery 1.4 including file vulnerability",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/341094"
          },
          {
            "name": "20031011 Gallery 1.4 including file vulnerability",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/341044"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2003-10-11T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "PHP remote file include vulnerability in index.php for Gallery 1.4 and 1.4-pl1, when running on Windows or in Configuration mode on Unix, allows remote attackers to inject arbitrary PHP code via a URL in the GALLERY_BASEDIR parameter, a different vulnerability than CVE-2002-1412.  NOTE: this issue might be exploitable only during installation, or if the administrator has not run a security script after installation."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-07-10T14:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "gallery-indexphp-file-include(13419)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/13419"
        },
        {
          "name": "8814",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/8814"
        },
        {
          "name": "20031012 Re: Gallery 1.4 including file vulnerability",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/341098"
        },
        {
          "name": "20031011 RE: Gallery 1.4 including file vulnerability",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/341094"
        },
        {
          "name": "20031011 Gallery 1.4 including file vulnerability",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/341044"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2003-1227",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "PHP remote file include vulnerability in index.php for Gallery 1.4 and 1.4-pl1, when running on Windows or in Configuration mode on Unix, allows remote attackers to inject arbitrary PHP code via a URL in the GALLERY_BASEDIR parameter, a different vulnerability than CVE-2002-1412.  NOTE: this issue might be exploitable only during installation, or if the administrator has not run a security script after installation."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "gallery-indexphp-file-include(13419)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/13419"
            },
            {
              "name": "8814",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/8814"
            },
            {
              "name": "20031012 Re: Gallery 1.4 including file vulnerability",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/341098"
            },
            {
              "name": "20031011 RE: Gallery 1.4 including file vulnerability",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/341094"
            },
            {
              "name": "20031011 Gallery 1.4 including file vulnerability",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/341044"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2003-1227",
    "datePublished": "2005-08-16T04:00:00",
    "dateReserved": "2005-08-16T00:00:00",
    "dateUpdated": "2024-08-08T02:19:46.033Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2005-0220 (GCVE-0-2005-0220)
Vulnerability from cvelistv5
Published
2005-02-06 05:00
Modified
2024-08-07 21:05
Severity ?
CWE
  • n/a
Summary
Cross-site scripting vulnerability in login.php in Gallery 1.4.4-pl2 allows remote attackers to inject arbitrary web script or HTML via the username field.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T21:05:25.476Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "GLSA-200501-45",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://www.gentoo.org/security/en/glsa/glsa-200501-45.xml"
          },
          {
            "name": "20050117 Gallery v1.3.4-pl1, v1.4.4-pl2, 2.0 Alpha Cross Site Scripting Vulnerability",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=110608459222364\u0026w=2"
          },
          {
            "name": "20050117 Gallery v1.3.4-pl1, v1.4.4-pl2, 2.0 Alpha Cross Site Scripting Vulnerability",
            "tags": [
              "mailing-list",
              "x_refsource_VULNWATCH",
              "x_transferred"
            ],
            "url": "http://archives.neohapsis.com/archives/vulnwatch/2005-q1/0031.html"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://theinsider.deep-ice.com/texts/advisory69.txt"
          },
          {
            "name": "gallery-multiple-xss(18938)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18938"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://gallery.menalto.com/modules.php?op=modload\u0026name=News\u0026file=article\u0026sid=147"
          },
          {
            "name": "13887",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/13887/"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2005-01-17T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Cross-site scripting vulnerability in login.php in Gallery 1.4.4-pl2 allows remote attackers to inject arbitrary web script or HTML via the username field."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-07-10T14:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "GLSA-200501-45",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://www.gentoo.org/security/en/glsa/glsa-200501-45.xml"
        },
        {
          "name": "20050117 Gallery v1.3.4-pl1, v1.4.4-pl2, 2.0 Alpha Cross Site Scripting Vulnerability",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=110608459222364\u0026w=2"
        },
        {
          "name": "20050117 Gallery v1.3.4-pl1, v1.4.4-pl2, 2.0 Alpha Cross Site Scripting Vulnerability",
          "tags": [
            "mailing-list",
            "x_refsource_VULNWATCH"
          ],
          "url": "http://archives.neohapsis.com/archives/vulnwatch/2005-q1/0031.html"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://theinsider.deep-ice.com/texts/advisory69.txt"
        },
        {
          "name": "gallery-multiple-xss(18938)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18938"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://gallery.menalto.com/modules.php?op=modload\u0026name=News\u0026file=article\u0026sid=147"
        },
        {
          "name": "13887",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/13887/"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2005-0220",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Cross-site scripting vulnerability in login.php in Gallery 1.4.4-pl2 allows remote attackers to inject arbitrary web script or HTML via the username field."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "GLSA-200501-45",
              "refsource": "GENTOO",
              "url": "http://www.gentoo.org/security/en/glsa/glsa-200501-45.xml"
            },
            {
              "name": "20050117 Gallery v1.3.4-pl1, v1.4.4-pl2, 2.0 Alpha Cross Site Scripting Vulnerability",
              "refsource": "BUGTRAQ",
              "url": "http://marc.info/?l=bugtraq\u0026m=110608459222364\u0026w=2"
            },
            {
              "name": "20050117 Gallery v1.3.4-pl1, v1.4.4-pl2, 2.0 Alpha Cross Site Scripting Vulnerability",
              "refsource": "VULNWATCH",
              "url": "http://archives.neohapsis.com/archives/vulnwatch/2005-q1/0031.html"
            },
            {
              "name": "http://theinsider.deep-ice.com/texts/advisory69.txt",
              "refsource": "MISC",
              "url": "http://theinsider.deep-ice.com/texts/advisory69.txt"
            },
            {
              "name": "gallery-multiple-xss(18938)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18938"
            },
            {
              "name": "http://gallery.menalto.com/modules.php?op=modload\u0026name=News\u0026file=article\u0026sid=147",
              "refsource": "CONFIRM",
              "url": "http://gallery.menalto.com/modules.php?op=modload\u0026name=News\u0026file=article\u0026sid=147"
            },
            {
              "name": "13887",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/13887/"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2005-0220",
    "datePublished": "2005-02-06T05:00:00",
    "dateReserved": "2005-02-05T00:00:00",
    "dateUpdated": "2024-08-07T21:05:25.476Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2005-3251 (GCVE-0-2005-3251)
Vulnerability from cvelistv5
Published
2005-10-17 04:00
Modified
2024-08-07 23:01
Severity ?
CWE
  • n/a
Summary
Directory traversal vulnerability in the gallery script in Gallery 2.0 (G2) allows remote attackers to read or include arbitrary files via ".." sequences in the g2_itemId parameter.
References
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T23:01:59.083Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://gallery.menalto.com/gallery_2.0.1_released"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.vuxml.org/freebsd/47bdabcf-3cf9-11da-baa2-0004614cc33d.html"
          },
          {
            "name": "17205",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/17205"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://dipper.info/security/20051012/"
          },
          {
            "name": "88",
            "tags": [
              "third-party-advisory",
              "x_refsource_SREASON",
              "x_transferred"
            ],
            "url": "http://securityreason.com/securityalert/88"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2005-10-12T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Directory traversal vulnerability in the gallery script in Gallery 2.0 (G2) allows remote attackers to read or include arbitrary files via \"..\"  sequences in the g2_itemId parameter."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2006-01-17T10:00:00",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://gallery.menalto.com/gallery_2.0.1_released"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.vuxml.org/freebsd/47bdabcf-3cf9-11da-baa2-0004614cc33d.html"
        },
        {
          "name": "17205",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/17205"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://dipper.info/security/20051012/"
        },
        {
          "name": "88",
          "tags": [
            "third-party-advisory",
            "x_refsource_SREASON"
          ],
          "url": "http://securityreason.com/securityalert/88"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2005-3251",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Directory traversal vulnerability in the gallery script in Gallery 2.0 (G2) allows remote attackers to read or include arbitrary files via \"..\"  sequences in the g2_itemId parameter."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://gallery.menalto.com/gallery_2.0.1_released",
              "refsource": "CONFIRM",
              "url": "http://gallery.menalto.com/gallery_2.0.1_released"
            },
            {
              "name": "http://www.vuxml.org/freebsd/47bdabcf-3cf9-11da-baa2-0004614cc33d.html",
              "refsource": "MISC",
              "url": "http://www.vuxml.org/freebsd/47bdabcf-3cf9-11da-baa2-0004614cc33d.html"
            },
            {
              "name": "17205",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/17205"
            },
            {
              "name": "http://dipper.info/security/20051012/",
              "refsource": "MISC",
              "url": "http://dipper.info/security/20051012/"
            },
            {
              "name": "88",
              "refsource": "SREASON",
              "url": "http://securityreason.com/securityalert/88"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2005-3251",
    "datePublished": "2005-10-17T04:00:00",
    "dateReserved": "2005-10-17T00:00:00",
    "dateUpdated": "2024-08-07T23:01:59.083Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2003-0614 (GCVE-0-2003-0614)
Vulnerability from cvelistv5
Published
2003-08-01 04:00
Modified
2024-08-08 01:58
Severity ?
CWE
  • n/a
Summary
Cross-site scripting (XSS) vulnerability in search.php of Gallery 1.1 through 1.3.4 allows remote attackers to insert arbitrary web script via the searchstring parameter.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T01:58:11.210Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20030727 Gallery XSS security advisory (with fix and patch instructions)",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/330676"
          },
          {
            "name": "DSA-355",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2003/dsa-355"
          },
          {
            "name": "20030902 GLSA:  gallery (200309-06)",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=106252092421469\u0026w=2"
          },
          {
            "name": "20040101 Re: Gallery v1.3.3 Cross Site Scripting Vulnerabillity",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/348641/30/21790/threaded"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://gallery.menalto.com/modules.php?op=modload\u0026name=News\u0026file=article\u0026sid=82\u0026mode=thread\u0026order=0\u0026thold=0"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2003-07-22T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Cross-site scripting (XSS) vulnerability in search.php of Gallery 1.1 through 1.3.4 allows remote attackers to insert arbitrary web script via the searchstring parameter."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-19T14:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "20030727 Gallery XSS security advisory (with fix and patch instructions)",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/330676"
        },
        {
          "name": "DSA-355",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2003/dsa-355"
        },
        {
          "name": "20030902 GLSA:  gallery (200309-06)",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=106252092421469\u0026w=2"
        },
        {
          "name": "20040101 Re: Gallery v1.3.3 Cross Site Scripting Vulnerabillity",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/348641/30/21790/threaded"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://gallery.menalto.com/modules.php?op=modload\u0026name=News\u0026file=article\u0026sid=82\u0026mode=thread\u0026order=0\u0026thold=0"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2003-0614",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Cross-site scripting (XSS) vulnerability in search.php of Gallery 1.1 through 1.3.4 allows remote attackers to insert arbitrary web script via the searchstring parameter."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20030727 Gallery XSS security advisory (with fix and patch instructions)",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/330676"
            },
            {
              "name": "DSA-355",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2003/dsa-355"
            },
            {
              "name": "20030902 GLSA:  gallery (200309-06)",
              "refsource": "BUGTRAQ",
              "url": "http://marc.info/?l=bugtraq\u0026m=106252092421469\u0026w=2"
            },
            {
              "name": "20040101 Re: Gallery v1.3.3 Cross Site Scripting Vulnerabillity",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/348641/30/21790/threaded"
            },
            {
              "name": "http://gallery.menalto.com/modules.php?op=modload\u0026name=News\u0026file=article\u0026sid=82\u0026mode=thread\u0026order=0\u0026thold=0",
              "refsource": "CONFIRM",
              "url": "http://gallery.menalto.com/modules.php?op=modload\u0026name=News\u0026file=article\u0026sid=82\u0026mode=thread\u0026order=0\u0026thold=0"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2003-0614",
    "datePublished": "2003-08-01T04:00:00",
    "dateReserved": "2003-07-30T00:00:00",
    "dateUpdated": "2024-08-08T01:58:11.210Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2004-0522 (GCVE-0-2004-0522)
Vulnerability from cvelistv5
Published
2004-06-08 04:00
Modified
2024-08-08 00:24
Severity ?
CWE
  • n/a
Summary
Gallery 1.4.3 and earlier allows remote attackers to bypass authentication and obtain Gallery administrator privileges.
References
http://www.debian.org/security/2004/dsa-512 vendor-advisory, x_refsource_DEBIAN
http://www.securityfocus.com/bid/10451 vdb-entry, x_refsource_BID
https://exchange.xforce.ibmcloud.com/vulnerabilities/16301 vdb-entry, x_refsource_XF
http://secunia.com/advisories/11752 third-party-advisory, x_refsource_SECUNIA
http://security.gentoo.org/glsa/glsa-200406-10.xml vendor-advisory, x_refsource_GENTOO
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T00:24:25.867Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "DSA-512",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2004/dsa-512"
          },
          {
            "name": "10451",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/10451"
          },
          {
            "name": "gallery-user-bypass-authentication(16301)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16301"
          },
          {
            "name": "11752",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/11752"
          },
          {
            "name": "GLSA-200406-10",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://security.gentoo.org/glsa/glsa-200406-10.xml"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2004-06-02T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Gallery 1.4.3 and earlier allows remote attackers to bypass authentication and obtain Gallery administrator privileges."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-07-10T14:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "DSA-512",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2004/dsa-512"
        },
        {
          "name": "10451",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/10451"
        },
        {
          "name": "gallery-user-bypass-authentication(16301)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16301"
        },
        {
          "name": "11752",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/11752"
        },
        {
          "name": "GLSA-200406-10",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://security.gentoo.org/glsa/glsa-200406-10.xml"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2004-0522",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Gallery 1.4.3 and earlier allows remote attackers to bypass authentication and obtain Gallery administrator privileges."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "DSA-512",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2004/dsa-512"
            },
            {
              "name": "10451",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/10451"
            },
            {
              "name": "gallery-user-bypass-authentication(16301)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16301"
            },
            {
              "name": "11752",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/11752"
            },
            {
              "name": "GLSA-200406-10",
              "refsource": "GENTOO",
              "url": "http://security.gentoo.org/glsa/glsa-200406-10.xml"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2004-0522",
    "datePublished": "2004-06-08T04:00:00",
    "dateReserved": "2004-06-03T00:00:00",
    "dateUpdated": "2024-08-08T00:24:25.867Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2002-2123 (GCVE-0-2002-2123)
Vulnerability from cvelistv5
Published
2005-08-16 04:00
Modified
2024-08-08 03:51
Severity ?
CWE
  • n/a
Summary
PHP remote file inclusion vulnerability in publish_xp_docs.php for Gallery 1.3.2 allows remote attackers to inject arbitrary PHP code by specifying a URL to an init.php file in the GALLERY_BASEDIR parameter.
References
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T03:51:17.678Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "gallery-winxppublishing-command-execution(10943)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10943"
          },
          {
            "name": "20021228 Gallery v1.3.2 allows remote exploit (fixed in 1.3.3)",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/304611"
          },
          {
            "name": "6489",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/6489"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2002-12-28T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "PHP remote file inclusion vulnerability in publish_xp_docs.php for Gallery 1.3.2 allows remote attackers to inject arbitrary PHP code by specifying a URL to an init.php file in the GALLERY_BASEDIR parameter."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-07-10T14:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "gallery-winxppublishing-command-execution(10943)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10943"
        },
        {
          "name": "20021228 Gallery v1.3.2 allows remote exploit (fixed in 1.3.3)",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/304611"
        },
        {
          "name": "6489",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/6489"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2002-2123",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "PHP remote file inclusion vulnerability in publish_xp_docs.php for Gallery 1.3.2 allows remote attackers to inject arbitrary PHP code by specifying a URL to an init.php file in the GALLERY_BASEDIR parameter."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "gallery-winxppublishing-command-execution(10943)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10943"
            },
            {
              "name": "20021228 Gallery v1.3.2 allows remote exploit (fixed in 1.3.3)",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/304611"
            },
            {
              "name": "6489",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/6489"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2002-2123",
    "datePublished": "2005-08-16T04:00:00",
    "dateReserved": "2005-08-16T00:00:00",
    "dateUpdated": "2024-08-08T03:51:17.678Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2005-4021 (GCVE-0-2005-4021)
Vulnerability from cvelistv5
Published
2005-12-05 11:00
Modified
2024-08-07 23:31
Severity ?
CWE
  • n/a
Summary
The installer for Gallery 2.0 before 2.0.2 stores the install log under the web document root with insufficient access control, which allows remote attackers to obtain sensitive information.
References
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T23:31:48.797Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "15614",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/15614"
          },
          {
            "name": "20051130 Gallery 2.x Security Advisory",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/418200/100/0/threaded"
          },
          {
            "name": "ADV-2005-2681",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2005/2681"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2005-11-30T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The installer for Gallery 2.0 before 2.0.2 stores the install log under the web document root with insufficient access control, which allows remote attackers to obtain sensitive information."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-19T14:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "15614",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/15614"
        },
        {
          "name": "20051130 Gallery 2.x Security Advisory",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/418200/100/0/threaded"
        },
        {
          "name": "ADV-2005-2681",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2005/2681"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2005-4021",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The installer for Gallery 2.0 before 2.0.2 stores the install log under the web document root with insufficient access control, which allows remote attackers to obtain sensitive information."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "15614",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/15614"
            },
            {
              "name": "20051130 Gallery 2.x Security Advisory",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/418200/100/0/threaded"
            },
            {
              "name": "ADV-2005-2681",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2005/2681"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2005-4021",
    "datePublished": "2005-12-05T11:00:00",
    "dateReserved": "2005-12-05T00:00:00",
    "dateUpdated": "2024-08-07T23:31:48.797Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2006-0587 (GCVE-0-2006-0587)
Vulnerability from cvelistv5
Published
2006-02-08 01:00
Modified
2024-08-07 16:41
Severity ?
CWE
  • n/a
Summary
Unspecified vulnerability in util.php in Gallery before 1.5.2-pl2 allows remote authenticated users with trick an owner into modifying stored album data and possibly executing arbitrary code via unspecified vectors involving a crafted link to a crafted file.
References
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T16:41:28.888Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "16533",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/16533"
          },
          {
            "name": "1015641",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://securitytracker.com/id?1015641"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.digitalarmaments.com/2006140293402395.html"
          },
          {
            "name": "20060216 Re: Digital Armaments Security Advisory 02.14.2006: Gallery web-based photo gallery remote file execution",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://archives.neohapsis.com/archives/bugtraq/2006-02/0286.html"
          },
          {
            "name": "20060214 Digital Armaments Security Advisory 02.14.2006: Gallery web-based photo gallery remote file execution",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://archives.neohapsis.com/archives/bugtraq/2006-02/0224.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://gallery.menalto.com/gallery_1_5_2_pl2_security_release"
          },
          {
            "name": "22944",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://www.osvdb.org/22944"
          },
          {
            "name": "18735",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/18735"
          },
          {
            "name": "23256",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://www.osvdb.org/23256"
          },
          {
            "name": "gallery-util-file-include(24768)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24768"
          },
          {
            "name": "gallery-album-data-modification(24538)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24538"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2006-02-07T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Unspecified vulnerability in util.php in Gallery before 1.5.2-pl2 allows remote authenticated users with trick an owner into modifying stored album data and possibly executing arbitrary code via unspecified vectors involving a crafted link to a crafted file."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-07-19T15:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "16533",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/16533"
        },
        {
          "name": "1015641",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://securitytracker.com/id?1015641"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.digitalarmaments.com/2006140293402395.html"
        },
        {
          "name": "20060216 Re: Digital Armaments Security Advisory 02.14.2006: Gallery web-based photo gallery remote file execution",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://archives.neohapsis.com/archives/bugtraq/2006-02/0286.html"
        },
        {
          "name": "20060214 Digital Armaments Security Advisory 02.14.2006: Gallery web-based photo gallery remote file execution",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://archives.neohapsis.com/archives/bugtraq/2006-02/0224.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://gallery.menalto.com/gallery_1_5_2_pl2_security_release"
        },
        {
          "name": "22944",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://www.osvdb.org/22944"
        },
        {
          "name": "18735",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/18735"
        },
        {
          "name": "23256",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://www.osvdb.org/23256"
        },
        {
          "name": "gallery-util-file-include(24768)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24768"
        },
        {
          "name": "gallery-album-data-modification(24538)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24538"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2006-0587",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Unspecified vulnerability in util.php in Gallery before 1.5.2-pl2 allows remote authenticated users with trick an owner into modifying stored album data and possibly executing arbitrary code via unspecified vectors involving a crafted link to a crafted file."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "16533",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/16533"
            },
            {
              "name": "1015641",
              "refsource": "SECTRACK",
              "url": "http://securitytracker.com/id?1015641"
            },
            {
              "name": "http://www.digitalarmaments.com/2006140293402395.html",
              "refsource": "MISC",
              "url": "http://www.digitalarmaments.com/2006140293402395.html"
            },
            {
              "name": "20060216 Re: Digital Armaments Security Advisory 02.14.2006: Gallery web-based photo gallery remote file execution",
              "refsource": "BUGTRAQ",
              "url": "http://archives.neohapsis.com/archives/bugtraq/2006-02/0286.html"
            },
            {
              "name": "20060214 Digital Armaments Security Advisory 02.14.2006: Gallery web-based photo gallery remote file execution",
              "refsource": "BUGTRAQ",
              "url": "http://archives.neohapsis.com/archives/bugtraq/2006-02/0224.html"
            },
            {
              "name": "http://gallery.menalto.com/gallery_1_5_2_pl2_security_release",
              "refsource": "CONFIRM",
              "url": "http://gallery.menalto.com/gallery_1_5_2_pl2_security_release"
            },
            {
              "name": "22944",
              "refsource": "OSVDB",
              "url": "http://www.osvdb.org/22944"
            },
            {
              "name": "18735",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/18735"
            },
            {
              "name": "23256",
              "refsource": "OSVDB",
              "url": "http://www.osvdb.org/23256"
            },
            {
              "name": "gallery-util-file-include(24768)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24768"
            },
            {
              "name": "gallery-album-data-modification(24538)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24538"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2006-0587",
    "datePublished": "2006-02-08T01:00:00",
    "dateReserved": "2006-02-08T00:00:00",
    "dateUpdated": "2024-08-07T16:41:28.888Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2005-2596 (GCVE-0-2005-2596)
Vulnerability from cvelistv5
Published
2005-08-17 04:00
Modified
2024-08-07 22:30
Severity ?
CWE
  • n/a
Summary
User.php in Gallery, as used in Postnuke, allows users with any Admin privileges to gain access to all galleries.
References
http://www.debian.org/security/2005/dsa-879 vendor-advisory, x_refsource_DEBIAN
http://secunia.com/advisories/17367 third-party-advisory, x_refsource_SECUNIA
http://gallery.menalto.com/index.php?name=PNphpBB2&file=viewtopic&t=7048 x_refsource_CONFIRM
http://www.securityfocus.com/bid/14547 vdb-entry, x_refsource_BID
http://secunia.com/advisories/16389 third-party-advisory, x_refsource_SECUNIA
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T22:30:01.652Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "DSA-879",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2005/dsa-879"
          },
          {
            "name": "17367",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/17367"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://gallery.menalto.com/index.php?name=PNphpBB2\u0026file=viewtopic\u0026t=7048"
          },
          {
            "name": "14547",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/14547"
          },
          {
            "name": "16389",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/16389"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2005-08-11T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "User.php in Gallery, as used in Postnuke, allows users with any Admin privileges to gain access to all galleries."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2005-11-04T10:00:00",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "DSA-879",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2005/dsa-879"
        },
        {
          "name": "17367",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/17367"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://gallery.menalto.com/index.php?name=PNphpBB2\u0026file=viewtopic\u0026t=7048"
        },
        {
          "name": "14547",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/14547"
        },
        {
          "name": "16389",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/16389"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2005-2596",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "User.php in Gallery, as used in Postnuke, allows users with any Admin privileges to gain access to all galleries."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "DSA-879",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2005/dsa-879"
            },
            {
              "name": "17367",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/17367"
            },
            {
              "name": "http://gallery.menalto.com/index.php?name=PNphpBB2\u0026file=viewtopic\u0026t=7048",
              "refsource": "CONFIRM",
              "url": "http://gallery.menalto.com/index.php?name=PNphpBB2\u0026file=viewtopic\u0026t=7048"
            },
            {
              "name": "14547",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/14547"
            },
            {
              "name": "16389",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/16389"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2005-2596",
    "datePublished": "2005-08-17T04:00:00",
    "dateReserved": "2005-08-17T00:00:00",
    "dateUpdated": "2024-08-07T22:30:01.652Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

Vulnerability from fkie_nvd
Published
2005-12-05 11:03
Modified
2025-04-03 01:03
Severity ?
Summary
The installer for Gallery 2.0 before 2.0.2 stores the install log under the web document root with insufficient access control, which allows remote attackers to obtain sensitive information.
Impacted products



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:gallery_project:gallery:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "630262DD-0577-4655-B558-3819019A6F2D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gallery_project:gallery:2.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "7DBC419B-13A6-4343-8123-85D47107D5A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gallery_project:gallery:2.0_alpha1:*:*:*:*:*:*:*",
              "matchCriteriaId": "54931180-0CCA-46B2-B139-EDC35FD7D87A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gallery_project:gallery:2.0_alpha2:*:*:*:*:*:*:*",
              "matchCriteriaId": "831E6EDF-1466-4EE1-8987-6580DC80712D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gallery_project:gallery:2.0_alpha3:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1DF8B06-63F6-49FE-B98C-4EDCD95A997E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gallery_project:gallery:2.0_alpha4:*:*:*:*:*:*:*",
              "matchCriteriaId": "7BB5079E-8FEA-427F-8004-150AD4827C39",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gallery_project:gallery:2.0_beta1:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D75B75A-5016-4503-A1A9-0B5BFA439C47",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gallery_project:gallery:2.0_beta2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B8620FD-82E4-4877-8C5A-A95D753FE9E2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gallery_project:gallery:2.0_beta3:*:*:*:*:*:*:*",
              "matchCriteriaId": "CAC0225C-6E32-452B-A7E2-0CA91D9028C2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gallery_project:gallery:2.0_rc1:*:*:*:*:*:*:*",
              "matchCriteriaId": "4491A005-0DAA-41FA-B29D-F6C7466E4C78",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gallery_project:gallery:2.0_rc2:*:*:*:*:*:*:*",
              "matchCriteriaId": "3152FFB5-5EE1-4809-8A06-F98ACFE3EA65",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The installer for Gallery 2.0 before 2.0.2 stores the install log under the web document root with insufficient access control, which allows remote attackers to obtain sensitive information."
    }
  ],
  "id": "CVE-2005-4021",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 5.0,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2005-12-05T11:03:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/archive/1/418200/100/0/threaded"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/15614"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.vupen.com/english/advisories/2005/2681"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/418200/100/0/threaded"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/15614"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2005/2681"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2005-05-02 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
Cross-site scripting vulnerability in login.php in Gallery 1.4.4-pl2 allows remote attackers to inject arbitrary web script or HTML via the username field.
Impacted products
Vendor Product Version
gallery_project gallery 1.4.4_pl2



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:gallery_project:gallery:1.4.4_pl2:*:*:*:*:*:*:*",
              "matchCriteriaId": "AFA0436A-8294-44B4-B7D1-62A73BE4DFAC",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Cross-site scripting vulnerability in login.php in Gallery 1.4.4-pl2 allows remote attackers to inject arbitrary web script or HTML via the username field."
    }
  ],
  "id": "CVE-2005-0220",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2005-05-02T04:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://archives.neohapsis.com/archives/vulnwatch/2005-q1/0031.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "http://gallery.menalto.com/modules.php?op=modload\u0026name=News\u0026file=article\u0026sid=147"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=110608459222364\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "http://secunia.com/advisories/13887/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://theinsider.deep-ice.com/texts/advisory69.txt"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.gentoo.org/security/en/glsa/glsa-200501-45.xml"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18938"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://archives.neohapsis.com/archives/vulnwatch/2005-q1/0031.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://gallery.menalto.com/modules.php?op=modload\u0026name=News\u0026file=article\u0026sid=147"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=110608459222364\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://secunia.com/advisories/13887/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://theinsider.deep-ice.com/texts/advisory69.txt"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.gentoo.org/security/en/glsa/glsa-200501-45.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18938"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2006-03-09 22:02
Modified
2025-04-03 01:03
Severity ?
Summary
Gallery 2 up to 2.0.2 allows remote attackers to spoof their IP address via a modified X-Forwarded-For (X_FORWARDED_FOR) HTTP header, which is checked by Gallery before other more reliable sources of IP address information, such as REMOTE_ADDR.
Impacted products
Vendor Product Version
gallery_project gallery 2.0.2



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:gallery_project:gallery:2.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "68C31C2E-4437-44AB-A464-5D79D907BB34",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Gallery 2 up to 2.0.2 allows remote attackers to spoof their IP address via a modified X-Forwarded-For (X_FORWARDED_FOR) HTTP header, which is checked by Gallery before other more reliable sources of IP address information, such as REMOTE_ADDR."
    }
  ],
  "id": "CVE-2006-1126",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 6.4,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 4.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2006-03-09T22:02:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://archives.neohapsis.com/archives/bugtraq/2006-02/0621.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://gallery.menalto.com/gallery_2.0.3_released"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/19104"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://securitytracker.com/id?1015717"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "http://www.gulftech.org/?node=research\u0026article_id=00106-03022006"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.vupen.com/english/advisories/2006/0813"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25120"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://archives.neohapsis.com/archives/bugtraq/2006-02/0621.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://gallery.menalto.com/gallery_2.0.3_released"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/19104"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://securitytracker.com/id?1015717"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://www.gulftech.org/?node=research\u0026article_id=00106-03022006"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2006/0813"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25120"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2020-01-22 19:15
Modified
2024-11-21 01:43
Severity ?
Summary
Gallery Plugin1.4 for WordPress has a Remote File Include Vulnerability
Impacted products
Vendor Product Version
gallery_project gallery 1.4



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:gallery_project:gallery:1.4:*:*:*:*:wordpress:*:*",
              "matchCriteriaId": "B7053F00-4330-47E8-AE88-FAFDB96A675E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Gallery Plugin1.4 for WordPress has a Remote File Include Vulnerability"
    },
    {
      "lang": "es",
      "value": "Gallery Plugin versi\u00f3n 1.4 para WordPress, presenta una Vulnerabilidad de Inclusi\u00f3n de Archivo Remota."
    }
  ],
  "id": "CVE-2012-4919",
  "lastModified": "2024-11-21T01:43:45.077",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 7.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-01-22T19:15:10.327",
  "references": [
    {
      "source": "PSIRT-CNA@flexerasoftware.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/57650"
    },
    {
      "source": "PSIRT-CNA@flexerasoftware.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/81713"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/57650"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/81713"
    }
  ],
  "sourceIdentifier": "PSIRT-CNA@flexerasoftware.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-829"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2005-05-02 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
main.php in Gallery 2.0 Alpha allows remote attackers to gain sensitive information by changing the value of g2_subView parameter, which reveals the path in an error message.
Impacted products
Vendor Product Version
gallery_project gallery 2.0_alpha



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:gallery_project:gallery:2.0_alpha:*:*:*:*:*:*:*",
              "matchCriteriaId": "CC2A43A4-F48B-4780-9F4C-1006F8963FFC",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "main.php in Gallery 2.0 Alpha allows remote attackers to gain sensitive information by changing the value of g2_subView parameter, which reveals the path in an error message."
    }
  ],
  "id": "CVE-2005-0222",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 5.0,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2005-05-02T04:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://archives.neohapsis.com/archives/vulnwatch/2005-q1/0031.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://gallery.menalto.com/modules.php?op=modload\u0026name=News\u0026file=article\u0026sid=147"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=110608459222364\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://theinsider.deep-ice.com/texts/advisory69.txt"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18940"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://archives.neohapsis.com/archives/vulnwatch/2005-q1/0031.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://gallery.menalto.com/modules.php?op=modload\u0026name=News\u0026file=article\u0026sid=147"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=110608459222364\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://theinsider.deep-ice.com/texts/advisory69.txt"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18940"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2005-05-02 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
Multiple cross-site scripting (XSS) vulnerabilities in Gallery 1.3.4-pl1 allow remote attackers to inject arbitrary web script or HTML via (1) the index field in add_comment.php, (2) set_albumName, (3) slide_index, (4) slide_full, (5) slide_loop, (6) slide_pause, (7) slide_dir fields in slideshow_low.php, or (8) username field in search.php.
Impacted products
Vendor Product Version
gallery_project gallery 1.3.4_pl1



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:gallery_project:gallery:1.3.4_pl1:*:*:*:*:*:*:*",
              "matchCriteriaId": "395AC096-B500-48C9-8909-E7E25D8081BF",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Multiple cross-site scripting (XSS) vulnerabilities in Gallery 1.3.4-pl1 allow remote attackers to inject arbitrary web script or HTML via (1) the index field in add_comment.php, (2) set_albumName, (3) slide_index, (4) slide_full, (5) slide_loop, (6) slide_pause, (7) slide_dir fields in slideshow_low.php, or (8) username field in search.php."
    }
  ],
  "id": "CVE-2005-0219",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 4.3,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2005-05-02T04:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://archives.neohapsis.com/archives/vulnwatch/2005-q1/0031.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "http://gallery.menalto.com/modules.php?op=modload\u0026name=News\u0026file=article\u0026sid=147"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=110608459222364\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://theinsider.deep-ice.com/texts/advisory69.txt"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18938"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43473"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://archives.neohapsis.com/archives/vulnwatch/2005-q1/0031.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://gallery.menalto.com/modules.php?op=modload\u0026name=News\u0026file=article\u0026sid=147"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=110608459222364\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://theinsider.deep-ice.com/texts/advisory69.txt"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18938"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43473"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2005-08-17 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
User.php in Gallery, as used in Postnuke, allows users with any Admin privileges to gain access to all galleries.
Impacted products
Vendor Product Version
gallery_project gallery 1.3.4



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:gallery_project:gallery:1.3.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF0D3AAC-9BB0-49E9-BD67-27A635DA34CB",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "User.php in Gallery, as used in Postnuke, allows users with any Admin privileges to gain access to all galleries."
    }
  ],
  "id": "CVE-2005-2596",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 4.6,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": true,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2005-08-17T04:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://gallery.menalto.com/index.php?name=PNphpBB2\u0026file=viewtopic\u0026t=7048"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/16389"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/17367"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.debian.org/security/2005/dsa-879"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/14547"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://gallery.menalto.com/index.php?name=PNphpBB2\u0026file=viewtopic\u0026t=7048"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/16389"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/17367"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2005/dsa-879"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/14547"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2006-03-09 22:02
Modified
2025-04-03 01:03
Severity ?
Summary
Directory traversal vulnerability in the session handling class (GallerySession.class) in Gallery 2 up to 2.0.2 allows remote attackers to access and delete files by specifying the session in a cookie, which is used in constructing file paths before the session value is sanitized.
Impacted products



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:gallery_project:gallery:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "630262DD-0577-4655-B558-3819019A6F2D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gallery_project:gallery:2.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "7DBC419B-13A6-4343-8123-85D47107D5A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gallery_project:gallery:2.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "68C31C2E-4437-44AB-A464-5D79D907BB34",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gallery_project:gallery:2.0_alpha:*:*:*:*:*:*:*",
              "matchCriteriaId": "CC2A43A4-F48B-4780-9F4C-1006F8963FFC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gallery_project:gallery:2.0_alpha1:*:*:*:*:*:*:*",
              "matchCriteriaId": "54931180-0CCA-46B2-B139-EDC35FD7D87A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gallery_project:gallery:2.0_alpha2:*:*:*:*:*:*:*",
              "matchCriteriaId": "831E6EDF-1466-4EE1-8987-6580DC80712D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gallery_project:gallery:2.0_alpha3:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1DF8B06-63F6-49FE-B98C-4EDCD95A997E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gallery_project:gallery:2.0_alpha4:*:*:*:*:*:*:*",
              "matchCriteriaId": "7BB5079E-8FEA-427F-8004-150AD4827C39",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gallery_project:gallery:2.0_beta1:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D75B75A-5016-4503-A1A9-0B5BFA439C47",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gallery_project:gallery:2.0_beta2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B8620FD-82E4-4877-8C5A-A95D753FE9E2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gallery_project:gallery:2.0_beta3:*:*:*:*:*:*:*",
              "matchCriteriaId": "CAC0225C-6E32-452B-A7E2-0CA91D9028C2",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Directory traversal vulnerability in the session handling class (GallerySession.class) in Gallery 2 up to 2.0.2 allows remote attackers to access and delete files by specifying the session in a cookie, which is used in constructing file paths before the session value is sanitized."
    }
  ],
  "id": "CVE-2006-1128",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 6.4,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 4.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2006-03-09T22:02:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://archives.neohapsis.com/archives/bugtraq/2006-02/0621.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://gallery.menalto.com/gallery_2.0.3_released"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/19104"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "http://securitytracker.com/id?1015717"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.gulftech.org/?node=research\u0026article_id=00106-03022006"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.osvdb.org/23597"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/16948"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.vupen.com/english/advisories/2006/0813"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25118"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://archives.neohapsis.com/archives/bugtraq/2006-02/0621.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://gallery.menalto.com/gallery_2.0.3_released"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/19104"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://securitytracker.com/id?1015717"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.gulftech.org/?node=research\u0026article_id=00106-03022006"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.osvdb.org/23597"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/16948"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2006/0813"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25118"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2005-08-30 11:45
Modified
2025-04-03 01:03
Severity ?
Summary
Cross-site scripting (XSS) vulnerability in Gallery 1.5.1-RC2 and earlier allows remote attackers to inject arbitrary web script or HTML via EXIF data, such as the Camera Model Tag.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:gallery_project:gallery:1.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "B821AEB0-7C0C-407E-9CCB-EEB16E1A2719",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gallery_project:gallery:1.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F517D6BA-9793-4A4D-BDC6-2F5349F0B354",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gallery_project:gallery:1.4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "E876B0F6-8363-43E0-8E00-E55B04A05F7F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gallery_project:gallery:1.4.3_pl1:*:*:*:*:*:*:*",
              "matchCriteriaId": "4131E313-CB18-45D7-9F4C-096EB0337B7D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gallery_project:gallery:1.4.3_pl2:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A2D7CE2-1461-4D01-A4B1-9E6F7A68FB2F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gallery_project:gallery:1.4.4_pl2:*:*:*:*:*:*:*",
              "matchCriteriaId": "AFA0436A-8294-44B4-B7D1-62A73BE4DFAC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gallery_project:gallery:1.4.4_pl3:*:*:*:*:*:*:*",
              "matchCriteriaId": "A9125286-5A7D-4A1B-B5C4-888581B9798C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gallery_project:gallery:1.4.4_pl4:*:*:*:*:*:*:*",
              "matchCriteriaId": "54143C9E-0EB0-4137-A01A-3E8C8A7412F0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gallery_project:gallery:1.4.4_pl5:*:*:*:*:*:*:*",
              "matchCriteriaId": "89382A13-8E5D-44DC-8D6B-8FD8DCAFE525",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gallery_project:gallery:1.4_pl1:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C999044-00FE-4DE1-A235-F036FC9AE09A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gallery_project:gallery:1.4_pl2:*:*:*:*:*:*:*",
              "matchCriteriaId": "36A59F6E-A44B-4949-8487-CB089BF1CE5B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gallery_project:gallery:1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "8B6B3525-BD38-47CF-B60A-F392FABDA357",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gallery_project:gallery:1.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BD453B4B-75B9-476D-B1A6-65AB8E09107E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gallery_project:gallery:1.5.1_rc2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1AFCAB08-BADA-4231-96E2-B73462A803D2",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Cross-site scripting (XSS) vulnerability in Gallery 1.5.1-RC2 and earlier allows remote attackers to inject arbitrary web script or HTML via EXIF data, such as the Camera Model Tag."
    }
  ],
  "id": "CVE-2005-2734",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 4.3,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2005-08-30T11:45:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=325285"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=112511025414488\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/16594/"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/21502"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://securitytracker.com/id?1014800"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "http://sourceforge.net/project/shownotes.php?release_id=352576"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/14668"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.us.debian.org/security/2006/dsa-1148"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/22020"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=325285"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=112511025414488\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/16594/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/21502"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://securitytracker.com/id?1014800"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://sourceforge.net/project/shownotes.php?release_id=352576"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/14668"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.us.debian.org/security/2006/dsa-1148"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/22020"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2006-02-08 01:02
Modified
2025-04-03 01:03
Severity ?
Summary
Unspecified vulnerability in util.php in Gallery before 1.5.2-pl2 allows remote authenticated users with trick an owner into modifying stored album data and possibly executing arbitrary code via unspecified vectors involving a crafted link to a crafted file.
References
cve@mitre.orghttp://archives.neohapsis.com/archives/bugtraq/2006-02/0224.html
cve@mitre.orghttp://archives.neohapsis.com/archives/bugtraq/2006-02/0286.html
cve@mitre.orghttp://gallery.menalto.com/gallery_1_5_2_pl2_security_releasePatch
cve@mitre.orghttp://secunia.com/advisories/18735Patch, Vendor Advisory
cve@mitre.orghttp://securitytracker.com/id?1015641Patch
cve@mitre.orghttp://www.digitalarmaments.com/2006140293402395.htmlURL Repurposed
cve@mitre.orghttp://www.osvdb.org/22944Patch
cve@mitre.orghttp://www.osvdb.org/23256
cve@mitre.orghttp://www.securityfocus.com/bid/16533Patch
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/24538
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/24768
af854a3a-2127-422b-91ae-364da2661108http://archives.neohapsis.com/archives/bugtraq/2006-02/0224.html
af854a3a-2127-422b-91ae-364da2661108http://archives.neohapsis.com/archives/bugtraq/2006-02/0286.html
af854a3a-2127-422b-91ae-364da2661108http://gallery.menalto.com/gallery_1_5_2_pl2_security_releasePatch
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18735Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://securitytracker.com/id?1015641Patch
af854a3a-2127-422b-91ae-364da2661108http://www.digitalarmaments.com/2006140293402395.htmlURL Repurposed
af854a3a-2127-422b-91ae-364da2661108http://www.osvdb.org/22944Patch
af854a3a-2127-422b-91ae-364da2661108http://www.osvdb.org/23256
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/16533Patch
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/24538
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/24768



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:gallery_project:gallery:1.3.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF0D3AAC-9BB0-49E9-BD67-27A635DA34CB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gallery_project:gallery:1.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "B821AEB0-7C0C-407E-9CCB-EEB16E1A2719",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gallery_project:gallery:1.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F517D6BA-9793-4A4D-BDC6-2F5349F0B354",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gallery_project:gallery:1.4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "E876B0F6-8363-43E0-8E00-E55B04A05F7F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gallery_project:gallery:1.4.3_pl1:*:*:*:*:*:*:*",
              "matchCriteriaId": "4131E313-CB18-45D7-9F4C-096EB0337B7D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gallery_project:gallery:1.4.3_pl2:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A2D7CE2-1461-4D01-A4B1-9E6F7A68FB2F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gallery_project:gallery:1.4.4_pl2:*:*:*:*:*:*:*",
              "matchCriteriaId": "AFA0436A-8294-44B4-B7D1-62A73BE4DFAC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gallery_project:gallery:1.4.4_pl3:*:*:*:*:*:*:*",
              "matchCriteriaId": "A9125286-5A7D-4A1B-B5C4-888581B9798C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gallery_project:gallery:1.4.4_pl4:*:*:*:*:*:*:*",
              "matchCriteriaId": "54143C9E-0EB0-4137-A01A-3E8C8A7412F0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gallery_project:gallery:1.4.4_pl5:*:*:*:*:*:*:*",
              "matchCriteriaId": "89382A13-8E5D-44DC-8D6B-8FD8DCAFE525",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gallery_project:gallery:1.4_pl1:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C999044-00FE-4DE1-A235-F036FC9AE09A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gallery_project:gallery:1.4_pl2:*:*:*:*:*:*:*",
              "matchCriteriaId": "36A59F6E-A44B-4949-8487-CB089BF1CE5B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gallery_project:gallery:1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "8B6B3525-BD38-47CF-B60A-F392FABDA357",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gallery_project:gallery:1.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BD453B4B-75B9-476D-B1A6-65AB8E09107E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gallery_project:gallery:1.5.1_rc2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1AFCAB08-BADA-4231-96E2-B73462A803D2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gallery_project:gallery:1.5.2_rc2:*:*:*:*:*:*:*",
              "matchCriteriaId": "809BC19B-C814-4855-9E0B-387A4137369F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Unspecified vulnerability in util.php in Gallery before 1.5.2-pl2 allows remote authenticated users with trick an owner into modifying stored album data and possibly executing arbitrary code via unspecified vectors involving a crafted link to a crafted file."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad no especificada en util.php de Gallery anteriores a 1.5.2-pl12 permite a usuarios remotos autenticados enga\u00f1ar a un propietario para modificar datos de \u00e1lbumes almacenados y posiblemente ejecutar c\u00f3digo de su elecci\u00f3n mediante vectores no especificados que conllevan un enlace artesanal a un fichero artesanal.\r\n"
    }
  ],
  "id": "CVE-2006-0587",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 6.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": true,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2006-02-08T01:02:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://archives.neohapsis.com/archives/bugtraq/2006-02/0224.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://archives.neohapsis.com/archives/bugtraq/2006-02/0286.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "http://gallery.menalto.com/gallery_1_5_2_pl2_security_release"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18735"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "http://securitytracker.com/id?1015641"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "URL Repurposed"
      ],
      "url": "http://www.digitalarmaments.com/2006140293402395.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "http://www.osvdb.org/22944"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.osvdb.org/23256"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "http://www.securityfocus.com/bid/16533"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24538"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24768"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://archives.neohapsis.com/archives/bugtraq/2006-02/0224.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://archives.neohapsis.com/archives/bugtraq/2006-02/0286.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://gallery.menalto.com/gallery_1_5_2_pl2_security_release"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18735"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://securitytracker.com/id?1015641"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "URL Repurposed"
      ],
      "url": "http://www.digitalarmaments.com/2006140293402395.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://www.osvdb.org/22944"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.osvdb.org/23256"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://www.securityfocus.com/bid/16533"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24538"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24768"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2003-04-11 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
Gallery photo album package before 1.3.1 allows local and possibly remote attackers to execute arbitrary code via a modified GALLERY_BASEDIR variable that points to a directory or URL that contains a Trojan horse init.php script.
Impacted products
Vendor Product Version
gallery_project gallery *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:gallery_project:gallery:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8280F669-20F0-4CC1-8C22-DE0A58C84C02",
              "versionEndIncluding": "1.3.1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Gallery photo album package before 1.3.1 allows local and possibly remote attackers to execute arbitrary code via a modified GALLERY_BASEDIR variable that points to a directory or URL that contains a Trojan horse init.php script."
    },
    {
      "lang": "es",
      "value": "El paquete album de fotos Gallery anterior a 1.3.1permite a atacantes locales y posiblemente remotos ejecutar c\u00f3digo arbitrario mediante una variable GALLERY_BASEDIR que apunta a un directorio o una URL que contiene un script php.ini que sea caballo de Troya."
    }
  ],
  "id": "CVE-2002-1412",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 7.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": true,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2003-04-11T04:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://archives.neohapsis.com/archives/bugtraq/2002-07/0471.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://gallery.menalto.com/modules.php?op=modload\u0026name=News\u0026file=article\u0026sid=50\u0026mode=thread\u0026order=0\u0026thold=0"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.debian.org/security/2002/dsa-138"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/5375"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/9737"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://archives.neohapsis.com/archives/bugtraq/2002-07/0471.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://gallery.menalto.com/modules.php?op=modload\u0026name=News\u0026file=article\u0026sid=50\u0026mode=thread\u0026order=0\u0026thold=0"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.debian.org/security/2002/dsa-138"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/5375"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/9737"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2004-08-06 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
Gallery 1.4.3 and earlier allows remote attackers to bypass authentication and obtain Gallery administrator privileges.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:gallery_project:gallery:1.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "B821AEB0-7C0C-407E-9CCB-EEB16E1A2719",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gallery_project:gallery:1.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F517D6BA-9793-4A4D-BDC6-2F5349F0B354",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gallery_project:gallery:1.4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "E876B0F6-8363-43E0-8E00-E55B04A05F7F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gallery_project:gallery:1.4.3_pl1:*:*:*:*:*:*:*",
              "matchCriteriaId": "4131E313-CB18-45D7-9F4C-096EB0337B7D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gallery_project:gallery:1.4_pl1:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C999044-00FE-4DE1-A235-F036FC9AE09A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gallery_project:gallery:1.4_pl2:*:*:*:*:*:*:*",
              "matchCriteriaId": "36A59F6E-A44B-4949-8487-CB089BF1CE5B",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CAE037F-111C-4A76-8FFE-716B74D65EF3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:alpha:*:*:*:*:*",
              "matchCriteriaId": "A6B060E4-B5A6-4469-828E-211C52542547",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:arm:*:*:*:*:*",
              "matchCriteriaId": "974C3541-990C-4CD4-A05A-38FA74A84632",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:hppa:*:*:*:*:*",
              "matchCriteriaId": "6CBF1E0F-C7F3-4F83-9E60-6E63FA7D2775",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:ia-32:*:*:*:*:*",
              "matchCriteriaId": "58792F77-B06F-4780-BA25-FE1EE6C3FDD9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:ia-64:*:*:*:*:*",
              "matchCriteriaId": "C9419322-572F-4BB6-8416-C5E96541CF33",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:m68k:*:*:*:*:*",
              "matchCriteriaId": "BFC50555-C084-46A3-9C9F-949C5E3BB448",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:mips:*:*:*:*:*",
              "matchCriteriaId": "9C25D6E1-D283-4CEA-B47B-60C47A5C0797",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:mipsel:*:*:*:*:*",
              "matchCriteriaId": "AD18A446-C634-417E-86AC-B19B6DDDC856",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:ppc:*:*:*:*:*",
              "matchCriteriaId": "E4BB852E-61B2-4842-989F-C6C0C901A8D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:s-390:*:*:*:*:*",
              "matchCriteriaId": "24DD9D59-E2A2-4116-A887-39E8CC2004FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:sparc:*:*:*:*:*",
              "matchCriteriaId": "F28D7457-607E-4E0C-909A-413F91CFCD82",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Gallery 1.4.3 and earlier allows remote attackers to bypass authentication and obtain Gallery administrator privileges."
    },
    {
      "lang": "es",
      "value": "Gallery 1.4.3 y anteriores permite a atacantes remotos saltarse la autenticaci\u00f3n y obtener privilegios de administrador de Gallery."
    }
  ],
  "id": "CVE-2004-0522",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": true,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2004-08-06T04:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/11752"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://security.gentoo.org/glsa/glsa-200406-10.xml"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.debian.org/security/2004/dsa-512"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/10451"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16301"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/11752"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://security.gentoo.org/glsa/glsa-200406-10.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.debian.org/security/2004/dsa-512"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/10451"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16301"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2005-12-05 11:03
Modified
2025-04-03 01:03
Severity ?
Summary
Cross-site scripting (XSS) vulnerability in the "Add Image From Web" feature in Gallery 2.0 before 2.0.2 allows remote attackers to inject arbitrary web script or HTML via Javascript in an IMG tag.
Impacted products



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:gallery_project:gallery:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "630262DD-0577-4655-B558-3819019A6F2D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:gallery_project:gallery:2.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "7DBC419B-13A6-4343-8123-85D47107D5A5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:gallery_project:gallery:2.0_alpha1:*:*:*:*:*:*:*",
              "matchCriteriaId": "54931180-0CCA-46B2-B139-EDC35FD7D87A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:gallery_project:gallery:2.0_alpha2:*:*:*:*:*:*:*",
              "matchCriteriaId": "831E6EDF-1466-4EE1-8987-6580DC80712D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:gallery_project:gallery:2.0_alpha3:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1DF8B06-63F6-49FE-B98C-4EDCD95A997E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:gallery_project:gallery:2.0_alpha4:*:*:*:*:*:*:*",
              "matchCriteriaId": "7BB5079E-8FEA-427F-8004-150AD4827C39",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:gallery_project:gallery:2.0_beta1:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D75B75A-5016-4503-A1A9-0B5BFA439C47",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:gallery_project:gallery:2.0_beta2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B8620FD-82E4-4877-8C5A-A95D753FE9E2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:gallery_project:gallery:2.0_beta3:*:*:*:*:*:*:*",
              "matchCriteriaId": "CAC0225C-6E32-452B-A7E2-0CA91D9028C2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:gallery_project:gallery:2.0_rc1:*:*:*:*:*:*:*",
              "matchCriteriaId": "4491A005-0DAA-41FA-B29D-F6C7466E4C78",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:gallery_project:gallery:2.0_rc2:*:*:*:*:*:*:*",
              "matchCriteriaId": "3152FFB5-5EE1-4809-8A06-F98ACFE3EA65",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Cross-site scripting (XSS) vulnerability in the \"Add Image From Web\" feature in Gallery 2.0 before 2.0.2 allows remote attackers to inject arbitrary web script or HTML via Javascript in an IMG tag."
    }
  ],
  "id": "CVE-2005-4022",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 4.3,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2005-12-05T11:03:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/17747"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.osvdb.org/21221"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/archive/1/418200/100/0/threaded"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/15614"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.vupen.com/english/advisories/2005/2681"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/17747"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.osvdb.org/21221"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/418200/100/0/threaded"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/15614"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2005/2681"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2002-12-31 05:00
Modified
2025-04-03 01:03
Severity ?
Summary
publish_xp_docs.php in Gallery 1.3.2 allows remote attackers to execute arbitrary PHP code by modifying the GALLERY_BASEDIR parameter to reference a URL on a remote web server that contains the code.
Impacted products
Vendor Product Version
gallery_project gallery 1.3.2



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:gallery_project:gallery:1.3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "017FB4AC-DCC3-404A-92D5-7F34205DBF05",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "publish_xp_docs.php in Gallery 1.3.2 allows remote attackers to execute arbitrary PHP code by modifying the GALLERY_BASEDIR parameter to reference a URL on a remote web server that contains the code."
    }
  ],
  "id": "CVE-2002-2130",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 7.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": true,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2002-12-31T05:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://archives.neohapsis.com/archives/bugtraq/2002-12/0260.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://gallery.menalto.com/modules.php?op=modload\u0026name=News\u0026file=article\u0026sid=64\u0026mode=thread\u0026order=0\u0026thold=0"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.iss.net/security_center/static/10943.php"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "http://www.securityfocus.com/bid/6489"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://archives.neohapsis.com/archives/bugtraq/2002-12/0260.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://gallery.menalto.com/modules.php?op=modload\u0026name=News\u0026file=article\u0026sid=64\u0026mode=thread\u0026order=0\u0026thold=0"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.iss.net/security_center/static/10943.php"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://www.securityfocus.com/bid/6489"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2001-10-02 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
Bharat Mediratta Gallery PHP script before 1.2.1 allows remote attackers to execute arbitrary code by including files from remote web sites via an HTTP request that modifies the includedir variable.
Impacted products
Vendor Product Version
gallery_project gallery 1.1
gallery_project gallery 1.2
gallery_project gallery 1.2.1



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:gallery_project:gallery:1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "28B41A2A-2AAD-4A5F-AEC6-1EF9EC92BDC4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gallery_project:gallery:1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "70BCB01B-6F21-4DB0-8BFF-7DC9453E6B5C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gallery_project:gallery:1.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "99ADD772-9215-4C07-A3AD-CED6F605A426",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Bharat Mediratta Gallery PHP script before 1.2.1 allows remote attackers to execute arbitrary code by including files from remote web sites via an HTTP request that modifies the includedir variable."
    }
  ],
  "id": "CVE-2001-1234",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 7.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": true,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2001-10-02T04:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://archives.neohapsis.com/archives/bugtraq/2001-10/0012.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://prdownloads.sourceforge.net/gallery/gallery-1.2.5.tar.gz"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.iss.net/security_center/static/7215.php"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.osvdb.org/1967"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/3397"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://archives.neohapsis.com/archives/bugtraq/2001-10/0012.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://prdownloads.sourceforge.net/gallery/gallery-1.2.5.tar.gz"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.iss.net/security_center/static/7215.php"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.osvdb.org/1967"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/3397"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2005-10-17 20:06
Modified
2025-04-03 01:03
Severity ?
Summary
Directory traversal vulnerability in the gallery script in Gallery 2.0 (G2) allows remote attackers to read or include arbitrary files via ".." sequences in the g2_itemId parameter.
Impacted products
Vendor Product Version
gallery_project gallery 2.0
gallery_project gallery 2.0_alpha1
gallery_project gallery 2.0_alpha2
gallery_project gallery 2.0_alpha3
gallery_project gallery 2.0_alpha4
gallery_project gallery 2.0_beta1
gallery_project gallery 2.0_beta2
gallery_project gallery 2.0_beta3



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:gallery_project:gallery:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "630262DD-0577-4655-B558-3819019A6F2D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gallery_project:gallery:2.0_alpha1:*:*:*:*:*:*:*",
              "matchCriteriaId": "54931180-0CCA-46B2-B139-EDC35FD7D87A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gallery_project:gallery:2.0_alpha2:*:*:*:*:*:*:*",
              "matchCriteriaId": "831E6EDF-1466-4EE1-8987-6580DC80712D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gallery_project:gallery:2.0_alpha3:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1DF8B06-63F6-49FE-B98C-4EDCD95A997E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gallery_project:gallery:2.0_alpha4:*:*:*:*:*:*:*",
              "matchCriteriaId": "7BB5079E-8FEA-427F-8004-150AD4827C39",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gallery_project:gallery:2.0_beta1:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D75B75A-5016-4503-A1A9-0B5BFA439C47",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gallery_project:gallery:2.0_beta2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B8620FD-82E4-4877-8C5A-A95D753FE9E2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gallery_project:gallery:2.0_beta3:*:*:*:*:*:*:*",
              "matchCriteriaId": "CAC0225C-6E32-452B-A7E2-0CA91D9028C2",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Directory traversal vulnerability in the gallery script in Gallery 2.0 (G2) allows remote attackers to read or include arbitrary files via \"..\"  sequences in the g2_itemId parameter."
    }
  ],
  "id": "CVE-2005-3251",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 6.4,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 4.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2005-10-17T20:06:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Vendor Advisory"
      ],
      "url": "http://dipper.info/security/20051012/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "http://gallery.menalto.com/gallery_2.0.1_released"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/17205"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://securityreason.com/securityalert/88"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vuxml.org/freebsd/47bdabcf-3cf9-11da-baa2-0004614cc33d.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Vendor Advisory"
      ],
      "url": "http://dipper.info/security/20051012/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://gallery.menalto.com/gallery_2.0.1_released"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/17205"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://securityreason.com/securityalert/88"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vuxml.org/freebsd/47bdabcf-3cf9-11da-baa2-0004614cc33d.html"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2003-12-31 05:00
Modified
2025-04-03 01:03
Severity ?
Summary
PHP remote file include vulnerability in index.php for Gallery 1.4 and 1.4-pl1, when running on Windows or in Configuration mode on Unix, allows remote attackers to inject arbitrary PHP code via a URL in the GALLERY_BASEDIR parameter, a different vulnerability than CVE-2002-1412. NOTE: this issue might be exploitable only during installation, or if the administrator has not run a security script after installation.
Impacted products
Vendor Product Version
gallery_project gallery 1.4
gallery_project gallery 1.4_pl1



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:gallery_project:gallery:1.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "B821AEB0-7C0C-407E-9CCB-EEB16E1A2719",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gallery_project:gallery:1.4_pl1:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C999044-00FE-4DE1-A235-F036FC9AE09A",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "PHP remote file include vulnerability in index.php for Gallery 1.4 and 1.4-pl1, when running on Windows or in Configuration mode on Unix, allows remote attackers to inject arbitrary PHP code via a URL in the GALLERY_BASEDIR parameter, a different vulnerability than CVE-2002-1412.  NOTE: this issue might be exploitable only during installation, or if the administrator has not run a security script after installation."
    }
  ],
  "id": "CVE-2003-1227",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 7.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": true,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2003-12-31T05:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/archive/1/341044"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/archive/1/341094"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/archive/1/341098"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Patch"
      ],
      "url": "http://www.securityfocus.com/bid/8814"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/13419"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/archive/1/341044"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/341094"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/341098"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Patch"
      ],
      "url": "http://www.securityfocus.com/bid/8814"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/13419"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-94"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2006-04-11 10:02
Modified
2025-04-03 01:03
Severity ?
Summary
Cross-site scripting (XSS) vulnerability in Gallery before 1.5.3 allows remote attackers to inject arbitrary web script or HTML via unknown attack vectors.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:gallery_project:gallery:1.3.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF0D3AAC-9BB0-49E9-BD67-27A635DA34CB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gallery_project:gallery:1.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "B821AEB0-7C0C-407E-9CCB-EEB16E1A2719",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gallery_project:gallery:1.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F517D6BA-9793-4A4D-BDC6-2F5349F0B354",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gallery_project:gallery:1.4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "E876B0F6-8363-43E0-8E00-E55B04A05F7F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gallery_project:gallery:1.4.3_pl1:*:*:*:*:*:*:*",
              "matchCriteriaId": "4131E313-CB18-45D7-9F4C-096EB0337B7D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gallery_project:gallery:1.4.3_pl2:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A2D7CE2-1461-4D01-A4B1-9E6F7A68FB2F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gallery_project:gallery:1.4.4_pl2:*:*:*:*:*:*:*",
              "matchCriteriaId": "AFA0436A-8294-44B4-B7D1-62A73BE4DFAC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gallery_project:gallery:1.4.4_pl3:*:*:*:*:*:*:*",
              "matchCriteriaId": "A9125286-5A7D-4A1B-B5C4-888581B9798C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gallery_project:gallery:1.4.4_pl4:*:*:*:*:*:*:*",
              "matchCriteriaId": "54143C9E-0EB0-4137-A01A-3E8C8A7412F0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gallery_project:gallery:1.4.4_pl5:*:*:*:*:*:*:*",
              "matchCriteriaId": "89382A13-8E5D-44DC-8D6B-8FD8DCAFE525",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gallery_project:gallery:1.4_pl1:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C999044-00FE-4DE1-A235-F036FC9AE09A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gallery_project:gallery:1.4_pl2:*:*:*:*:*:*:*",
              "matchCriteriaId": "36A59F6E-A44B-4949-8487-CB089BF1CE5B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gallery_project:gallery:1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "8B6B3525-BD38-47CF-B60A-F392FABDA357",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gallery_project:gallery:1.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BD453B4B-75B9-476D-B1A6-65AB8E09107E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gallery_project:gallery:1.5.1_rc2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1AFCAB08-BADA-4231-96E2-B73462A803D2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gallery_project:gallery:1.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B284BCC5-0CA6-44EA-AD68-06B83461A283",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gallery_project:gallery:1.5.2_pl1:*:*:*:*:*:*:*",
              "matchCriteriaId": "CCB27D28-BE95-4906-89D0-7BCDB4BB3FC0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gallery_project:gallery:1.5.2_pl2:*:*:*:*:*:*:*",
              "matchCriteriaId": "81DEAB40-1BF9-4324-9B32-B56BC71DE050",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gallery_project:gallery:1.5.2_rc2:*:*:*:*:*:*:*",
              "matchCriteriaId": "809BC19B-C814-4855-9E0B-387A4137369F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gallery_project:gallery:1.5.2_rc3:*:*:*:*:*:*:*",
              "matchCriteriaId": "8BAF08F4-02CE-4A16-8595-EE6C7CA482B9",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Cross-site scripting (XSS) vulnerability in Gallery before 1.5.3 allows remote attackers to inject arbitrary web script or HTML via unknown attack vectors."
    }
  ],
  "id": "CVE-2006-1696",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 4.3,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2006-04-11T10:02:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/19580"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "http://sourceforge.net/project/shownotes.php?release_id=408602\u0026group_id=7130"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.osvdb.org/24466"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/17437"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.vupen.com/english/advisories/2006/1285"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25707"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/19580"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://sourceforge.net/project/shownotes.php?release_id=408602\u0026group_id=7130"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.osvdb.org/24466"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/17437"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2006/1285"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25707"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2005-01-17 05:00
Modified
2025-04-03 01:03
Severity ?
Summary
Cross-site scripting (XSS) vulnerability in login.php in Gallery 2.0 Alpha allows remote attackers to inject arbitrary web script or HTML via the g2_form[subject] field.
Impacted products
Vendor Product Version
gallery_project gallery 2.0_alpha



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:gallery_project:gallery:2.0_alpha:*:*:*:*:*:*:*",
              "matchCriteriaId": "CC2A43A4-F48B-4780-9F4C-1006F8963FFC",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Cross-site scripting (XSS) vulnerability in login.php in Gallery 2.0 Alpha allows remote attackers to inject arbitrary web script or HTML via the g2_form[subject] field."
    }
  ],
  "id": "CVE-2005-0221",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 4.3,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2005-01-17T05:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Vendor Advisory"
      ],
      "url": "http://archives.neohapsis.com/archives/vulnwatch/2005-q1/0031.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://gallery.menalto.com/modules.php?op=modload\u0026name=News\u0026file=article\u0026sid=147"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=110608459222364\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Vendor Advisory"
      ],
      "url": "http://theinsider.deep-ice.com/texts/advisory69.txt"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18938"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43472"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Vendor Advisory"
      ],
      "url": "http://archives.neohapsis.com/archives/vulnwatch/2005-q1/0031.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://gallery.menalto.com/modules.php?op=modload\u0026name=News\u0026file=article\u0026sid=147"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=110608459222364\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Vendor Advisory"
      ],
      "url": "http://theinsider.deep-ice.com/texts/advisory69.txt"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18938"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43472"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2004-12-31 05:00
Modified
2025-04-03 01:03
Severity ?
Summary
The register_globals simulation capability in Gallery 1.3.1 through 1.4.1 allows remote attackers to modify the HTTP_POST_VARS variable and conduct a PHP remote file inclusion attack via the GALLERY_BASEDIR parameter, a different vulnerability than CVE-2002-1412.
Impacted products



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:gallery_project:gallery:1.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "D2DB56C3-40B6-42DB-8ABB-277BC60B7C42",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gallery_project:gallery:1.3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "017FB4AC-DCC3-404A-92D5-7F34205DBF05",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gallery_project:gallery:1.3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "133FA40B-D8DA-4F1B-9FDB-E70C3EDAAF03",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gallery_project:gallery:1.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "B821AEB0-7C0C-407E-9CCB-EEB16E1A2719",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gallery_project:gallery:1.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F517D6BA-9793-4A4D-BDC6-2F5349F0B354",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The register_globals simulation capability in Gallery 1.3.1 through 1.4.1 allows remote attackers to modify the HTTP_POST_VARS variable and conduct a PHP remote file inclusion attack via the GALLERY_BASEDIR parameter, a different vulnerability than CVE-2002-1412."
    }
  ],
  "id": "CVE-2004-2124",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2004-12-31T05:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "http://gallery.menalto.com/modules.php?op=modload\u0026name=News\u0026file=index"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=107524414317693\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/10712/"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.gentoo.org/security/en/glsa/glsa-200402-04.xml"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.osvdb.org/3737"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/9490"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/14950"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://gallery.menalto.com/modules.php?op=modload\u0026name=News\u0026file=index"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=107524414317693\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/10712/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.gentoo.org/security/en/glsa/glsa-200402-04.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.osvdb.org/3737"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/9490"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/14950"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2006-03-09 22:02
Modified
2025-04-03 01:03
Severity ?
Summary
Cross-site scripting (XSS) vulnerability in Gallery 2 up to 2.0.2 allows remote attackers to inject arbitrary web script or HTML via the X-Forwarded-For (X_FORWARDED_FOR) HTTP header, which is not properly handled when adding a comment to an album.
Impacted products



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:gallery_project:gallery:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "630262DD-0577-4655-B558-3819019A6F2D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gallery_project:gallery:2.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "7DBC419B-13A6-4343-8123-85D47107D5A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gallery_project:gallery:2.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "68C31C2E-4437-44AB-A464-5D79D907BB34",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gallery_project:gallery:2.0_alpha:*:*:*:*:*:*:*",
              "matchCriteriaId": "CC2A43A4-F48B-4780-9F4C-1006F8963FFC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gallery_project:gallery:2.0_alpha1:*:*:*:*:*:*:*",
              "matchCriteriaId": "54931180-0CCA-46B2-B139-EDC35FD7D87A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gallery_project:gallery:2.0_alpha2:*:*:*:*:*:*:*",
              "matchCriteriaId": "831E6EDF-1466-4EE1-8987-6580DC80712D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gallery_project:gallery:2.0_alpha3:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1DF8B06-63F6-49FE-B98C-4EDCD95A997E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gallery_project:gallery:2.0_alpha4:*:*:*:*:*:*:*",
              "matchCriteriaId": "7BB5079E-8FEA-427F-8004-150AD4827C39",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gallery_project:gallery:2.0_beta1:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D75B75A-5016-4503-A1A9-0B5BFA439C47",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gallery_project:gallery:2.0_beta2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B8620FD-82E4-4877-8C5A-A95D753FE9E2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gallery_project:gallery:2.0_beta3:*:*:*:*:*:*:*",
              "matchCriteriaId": "CAC0225C-6E32-452B-A7E2-0CA91D9028C2",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Cross-site scripting (XSS) vulnerability in Gallery 2 up to 2.0.2 allows remote attackers to inject arbitrary web script or HTML via the X-Forwarded-For (X_FORWARDED_FOR) HTTP header, which is not properly handled when adding a comment to an album."
    }
  ],
  "id": "CVE-2006-1127",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 4.3,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2006-03-09T22:02:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://archives.neohapsis.com/archives/bugtraq/2006-02/0621.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://gallery.menalto.com/gallery_2.0.3_released"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/19104"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "http://securitytracker.com/id?1015717"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.gulftech.org/?node=research\u0026article_id=00106-03022006"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.osvdb.org/23596"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "http://www.securityfocus.com/bid/16940"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.vupen.com/english/advisories/2006/0813"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25117"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://archives.neohapsis.com/archives/bugtraq/2006-02/0621.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://gallery.menalto.com/gallery_2.0.3_released"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/19104"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://securitytracker.com/id?1015717"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.gulftech.org/?node=research\u0026article_id=00106-03022006"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.osvdb.org/23596"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://www.securityfocus.com/bid/16940"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2006/0813"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25117"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2006-03-14 02:02
Modified
2025-04-03 01:03
Severity ?
Summary
Directory traversal vulnerability in Gallery 2.0.3 and earlier, and 2.1 before RC-2a, allows remote attackers to include arbitrary PHP files via ".." (dot dot) sequences in the stepOrder parameter to (1) upgrade/index.php or (2) install/index.php.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:gallery_project:gallery:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "630262DD-0577-4655-B558-3819019A6F2D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gallery_project:gallery:2.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "7DBC419B-13A6-4343-8123-85D47107D5A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gallery_project:gallery:2.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "68C31C2E-4437-44AB-A464-5D79D907BB34",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gallery_project:gallery:2.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "BAE96617-7CEA-4BA5-A6E2-4A8F0A5215AA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gallery_project:gallery:2.0_alpha:*:*:*:*:*:*:*",
              "matchCriteriaId": "CC2A43A4-F48B-4780-9F4C-1006F8963FFC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gallery_project:gallery:2.0_alpha1:*:*:*:*:*:*:*",
              "matchCriteriaId": "54931180-0CCA-46B2-B139-EDC35FD7D87A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gallery_project:gallery:2.0_alpha2:*:*:*:*:*:*:*",
              "matchCriteriaId": "831E6EDF-1466-4EE1-8987-6580DC80712D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gallery_project:gallery:2.0_alpha3:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1DF8B06-63F6-49FE-B98C-4EDCD95A997E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gallery_project:gallery:2.0_alpha4:*:*:*:*:*:*:*",
              "matchCriteriaId": "7BB5079E-8FEA-427F-8004-150AD4827C39",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gallery_project:gallery:2.0_beta1:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D75B75A-5016-4503-A1A9-0B5BFA439C47",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gallery_project:gallery:2.0_beta2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B8620FD-82E4-4877-8C5A-A95D753FE9E2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gallery_project:gallery:2.0_beta3:*:*:*:*:*:*:*",
              "matchCriteriaId": "CAC0225C-6E32-452B-A7E2-0CA91D9028C2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gallery_project:gallery:2.1_rc1:*:*:*:*:*:*:*",
              "matchCriteriaId": "DED6C3A5-BA71-4D75-8FFA-ED8C72997A99",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gallery_project:gallery:2.1_rc2:*:*:*:*:*:*:*",
              "matchCriteriaId": "66BEAEF5-9CBA-4583-9D4D-E47E1738B8A8",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Directory traversal vulnerability in Gallery 2.0.3 and earlier, and 2.1 before RC-2a, allows remote attackers to include arbitrary PHP files via \"..\" (dot dot) sequences in the stepOrder parameter to (1) upgrade/index.php or (2) install/index.php."
    }
  ],
  "id": "CVE-2006-1219",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2006-03-14T02:02:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://gallery.menalto.com/2.0.4_and_2.1_rc_2a_update"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/19175"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/17051"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.vupen.com/english/advisories/2006/0895"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25129"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://www.exploit-db.com/exploits/1566"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://gallery.menalto.com/2.0.4_and_2.1_rc_2a_update"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/19175"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/17051"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2006/0895"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25129"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://www.exploit-db.com/exploits/1566"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2006-08-16 22:04
Modified
2025-04-03 01:03
Severity ?
Summary
Unspecified vulnerability in the stats module in Gallery 1.5.1-RC2 and earlier allows remote attackers to obtain sensitive information via unspecified attack vectors, related to "two file exposure bugs."



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:gallery_project:gallery:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E7891FC7-5630-4AF7-98E8-CF27BA3D6595",
              "versionEndIncluding": "1.5.1_rc2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gallery_project:gallery:1.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "B821AEB0-7C0C-407E-9CCB-EEB16E1A2719",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gallery_project:gallery:1.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F517D6BA-9793-4A4D-BDC6-2F5349F0B354",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gallery_project:gallery:1.4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "E876B0F6-8363-43E0-8E00-E55B04A05F7F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gallery_project:gallery:1.4.3_pl1:*:*:*:*:*:*:*",
              "matchCriteriaId": "4131E313-CB18-45D7-9F4C-096EB0337B7D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gallery_project:gallery:1.4.3_pl2:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A2D7CE2-1461-4D01-A4B1-9E6F7A68FB2F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gallery_project:gallery:1.4.4_pl2:*:*:*:*:*:*:*",
              "matchCriteriaId": "AFA0436A-8294-44B4-B7D1-62A73BE4DFAC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gallery_project:gallery:1.4.4_pl3:*:*:*:*:*:*:*",
              "matchCriteriaId": "A9125286-5A7D-4A1B-B5C4-888581B9798C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gallery_project:gallery:1.4.4_pl4:*:*:*:*:*:*:*",
              "matchCriteriaId": "54143C9E-0EB0-4137-A01A-3E8C8A7412F0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gallery_project:gallery:1.4.4_pl5:*:*:*:*:*:*:*",
              "matchCriteriaId": "89382A13-8E5D-44DC-8D6B-8FD8DCAFE525",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gallery_project:gallery:1.4_pl1:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C999044-00FE-4DE1-A235-F036FC9AE09A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gallery_project:gallery:1.4_pl2:*:*:*:*:*:*:*",
              "matchCriteriaId": "36A59F6E-A44B-4949-8487-CB089BF1CE5B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gallery_project:gallery:1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "8B6B3525-BD38-47CF-B60A-F392FABDA357",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gallery_project:gallery:1.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BD453B4B-75B9-476D-B1A6-65AB8E09107E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gallery_project:gallery:1.5_pl1:*:*:*:*:*:*:*",
              "matchCriteriaId": "80EB7ED6-F6AE-4E0E-BDEF-6F4E9D12F496",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Unspecified vulnerability in the stats module in Gallery 1.5.1-RC2 and earlier allows remote attackers to obtain sensitive information via unspecified attack vectors, related to \"two file exposure bugs.\""
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad no especificada en el m\u00f3dulo de estad\u00edsticas en Gallery 1.5.1-RC2 y anteriores permite a atacantes remotos obtener informaci\u00f3n sensible a trav\u00e9s de vectores de ataque desconocidos, relacionados con \"dos bugs de exposici\u00f3n de archivos\"."
    }
  ],
  "evaluatorSolution": "Update to version 1.5-pl1.",
  "id": "CVE-2006-4030",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 5.0,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2006-08-16T22:04:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=325285"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/16594"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/21502"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.debian.org/security/2006/dsa-1148"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/19453"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.vupen.com/english/advisories/2006/3250"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=325285"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/16594"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/21502"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2006/dsa-1148"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/19453"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2006/3250"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2005-12-05 11:03
Modified
2025-04-03 01:03
Severity ?
Summary
Unspecified vulnerability in the zipcart module in Gallery 2.0 before 2.0.2 allows remote attackers to read arbitrary files via unknown vectors.
Impacted products



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:gallery_project:gallery:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "630262DD-0577-4655-B558-3819019A6F2D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gallery_project:gallery:2.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "7DBC419B-13A6-4343-8123-85D47107D5A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gallery_project:gallery:2.0_alpha3:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1DF8B06-63F6-49FE-B98C-4EDCD95A997E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gallery_project:gallery:2.0_alpha4:*:*:*:*:*:*:*",
              "matchCriteriaId": "7BB5079E-8FEA-427F-8004-150AD4827C39",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gallery_project:gallery:2.0_beta1:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D75B75A-5016-4503-A1A9-0B5BFA439C47",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gallery_project:gallery:2.0_beta2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B8620FD-82E4-4877-8C5A-A95D753FE9E2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gallery_project:gallery:2.0_beta3:*:*:*:*:*:*:*",
              "matchCriteriaId": "CAC0225C-6E32-452B-A7E2-0CA91D9028C2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gallery_project:gallery:2.0_rc1:*:*:*:*:*:*:*",
              "matchCriteriaId": "4491A005-0DAA-41FA-B29D-F6C7466E4C78",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gallery_project:gallery:2.0_rc2:*:*:*:*:*:*:*",
              "matchCriteriaId": "3152FFB5-5EE1-4809-8A06-F98ACFE3EA65",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Unspecified vulnerability in the zipcart module in Gallery 2.0 before 2.0.2 allows remote attackers to read arbitrary files via unknown vectors."
    }
  ],
  "id": "CVE-2005-4023",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 5.0,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2005-12-05T11:03:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/17747"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/archive/1/418200/100/0/threaded"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/15614"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.vupen.com/english/advisories/2005/2681"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/17747"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/418200/100/0/threaded"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/15614"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2005/2681"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2006-01-21 00:03
Modified
2025-04-03 01:03
Severity ?
Summary
Cross-site scripting (XSS) vulnerability in Gallery before 1.5.2 allows remote attackers to inject arbitrary web script or HTML via unknown attack vectors, possibly involving the user name (fullname).
References
cve@mitre.orghttp://bugs.debian.org/cgi-bin/bugreport.cgi?bug=325285
cve@mitre.orghttp://gallery.menalto.com/page/gallery_1_5_2_release
cve@mitre.orghttp://secunia.com/advisories/18557Patch, Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/18627Patch, Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/21502
cve@mitre.orghttp://www.gentoo.org/security/en/glsa/glsa-200601-13.xmlPatch, Vendor Advisory
cve@mitre.orghttp://www.osvdb.org/22660Patch
cve@mitre.orghttp://www.securityfocus.com/bid/16334Patch
cve@mitre.orghttp://www.us.debian.org/security/2006/dsa-1148
cve@mitre.orghttp://www.vupen.com/english/advisories/2006/0282
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/24247
af854a3a-2127-422b-91ae-364da2661108http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=325285
af854a3a-2127-422b-91ae-364da2661108http://gallery.menalto.com/page/gallery_1_5_2_release
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18557Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18627Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/21502
af854a3a-2127-422b-91ae-364da2661108http://www.gentoo.org/security/en/glsa/glsa-200601-13.xmlPatch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.osvdb.org/22660Patch
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/16334Patch
af854a3a-2127-422b-91ae-364da2661108http://www.us.debian.org/security/2006/dsa-1148
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2006/0282
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/24247



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:gallery_project:gallery:1.3.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF0D3AAC-9BB0-49E9-BD67-27A635DA34CB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gallery_project:gallery:1.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "B821AEB0-7C0C-407E-9CCB-EEB16E1A2719",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gallery_project:gallery:1.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F517D6BA-9793-4A4D-BDC6-2F5349F0B354",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gallery_project:gallery:1.4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "E876B0F6-8363-43E0-8E00-E55B04A05F7F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gallery_project:gallery:1.4.3_pl1:*:*:*:*:*:*:*",
              "matchCriteriaId": "4131E313-CB18-45D7-9F4C-096EB0337B7D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gallery_project:gallery:1.4.3_pl2:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A2D7CE2-1461-4D01-A4B1-9E6F7A68FB2F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gallery_project:gallery:1.4.4_pl2:*:*:*:*:*:*:*",
              "matchCriteriaId": "AFA0436A-8294-44B4-B7D1-62A73BE4DFAC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gallery_project:gallery:1.4.4_pl3:*:*:*:*:*:*:*",
              "matchCriteriaId": "A9125286-5A7D-4A1B-B5C4-888581B9798C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gallery_project:gallery:1.4.4_pl4:*:*:*:*:*:*:*",
              "matchCriteriaId": "54143C9E-0EB0-4137-A01A-3E8C8A7412F0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gallery_project:gallery:1.4.4_pl5:*:*:*:*:*:*:*",
              "matchCriteriaId": "89382A13-8E5D-44DC-8D6B-8FD8DCAFE525",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gallery_project:gallery:1.4_pl1:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C999044-00FE-4DE1-A235-F036FC9AE09A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gallery_project:gallery:1.4_pl2:*:*:*:*:*:*:*",
              "matchCriteriaId": "36A59F6E-A44B-4949-8487-CB089BF1CE5B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gallery_project:gallery:1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "8B6B3525-BD38-47CF-B60A-F392FABDA357",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gallery_project:gallery:1.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BD453B4B-75B9-476D-B1A6-65AB8E09107E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gallery_project:gallery:1.5.1_rc2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1AFCAB08-BADA-4231-96E2-B73462A803D2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gallery_project:gallery:1.5.2_rc2:*:*:*:*:*:*:*",
              "matchCriteriaId": "809BC19B-C814-4855-9E0B-387A4137369F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Cross-site scripting (XSS) vulnerability in Gallery before 1.5.2 allows remote attackers to inject arbitrary web script or HTML via unknown attack vectors, possibly involving the user name (fullname)."
    }
  ],
  "id": "CVE-2006-0330",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 4.3,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2006-01-21T00:03:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=325285"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://gallery.menalto.com/page/gallery_1_5_2_release"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18557"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18627"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/21502"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.gentoo.org/security/en/glsa/glsa-200601-13.xml"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "http://www.osvdb.org/22660"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "http://www.securityfocus.com/bid/16334"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.us.debian.org/security/2006/dsa-1148"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.vupen.com/english/advisories/2006/0282"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24247"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=325285"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://gallery.menalto.com/page/gallery_1_5_2_release"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18557"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18627"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/21502"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.gentoo.org/security/en/glsa/glsa-200601-13.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://www.osvdb.org/22660"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://www.securityfocus.com/bid/16334"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.us.debian.org/security/2006/dsa-1148"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2006/0282"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24247"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2004-12-31 05:00
Modified
2025-04-03 01:03
Severity ?
Summary
The set_time_limit function in Gallery before 1.4.4_p2 deletes non-image files in a temporary directory every 30 seconds after they have been uploaded using save_photos.php, which allows remote attackers to upload and execute execute arbitrary scripts before they are deleted, if the temporary directory is under the web root.
Impacted products
Vendor Product Version
gallery_project gallery 1.4.4



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:gallery_project:gallery:1.4.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "92EB48F8-9018-4BD1-8B68-BC4012676260",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The set_time_limit function in Gallery before 1.4.4_p2 deletes non-image files in a temporary directory every 30 seconds after they have been uploaded using save_photos.php, which allows remote attackers to upload and execute execute arbitrary scripts before they are deleted, if the temporary directory is under the web root."
    }
  ],
  "id": "CVE-2004-1466",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 7.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": true,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2004-12-31T05:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit"
      ],
      "url": "http://archives.neohapsis.com/archives/fulldisclosure/2004-08/0757.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "http://gallery.menalto.com/modules.php?op=modload\u0026name=News\u0026file=article\u0026sid=134\u0026mode=thread\u0026order=0\u0026thold=0"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "http://www.gentoo.org/security/en/glsa/glsa-200409-05.xml"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Patch"
      ],
      "url": "http://www.securityfocus.com/bid/10968"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17021"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit"
      ],
      "url": "http://archives.neohapsis.com/archives/fulldisclosure/2004-08/0757.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://gallery.menalto.com/modules.php?op=modload\u0026name=News\u0026file=article\u0026sid=134\u0026mode=thread\u0026order=0\u0026thold=0"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://www.gentoo.org/security/en/glsa/glsa-200409-05.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Patch"
      ],
      "url": "http://www.securityfocus.com/bid/10968"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17021"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2005-01-10 05:00
Modified
2025-04-03 01:03
Severity ?
Summary
Cross-site scripting (XSS) vulnerability in Gallery 1.4.4-pl3 and earlier allows remote attackers to execute arbitrary web script or HTML via "specially formed URLs," possibly via the include parameter in index.php.
Impacted products



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:gallery_project:gallery:1.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "B821AEB0-7C0C-407E-9CCB-EEB16E1A2719",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gallery_project:gallery:1.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F517D6BA-9793-4A4D-BDC6-2F5349F0B354",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gallery_project:gallery:1.4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "E876B0F6-8363-43E0-8E00-E55B04A05F7F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gallery_project:gallery:1.4.3_pl1:*:*:*:*:*:*:*",
              "matchCriteriaId": "4131E313-CB18-45D7-9F4C-096EB0337B7D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gallery_project:gallery:1.4.3_pl2:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A2D7CE2-1461-4D01-A4B1-9E6F7A68FB2F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gallery_project:gallery:1.4_pl1:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C999044-00FE-4DE1-A235-F036FC9AE09A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gallery_project:gallery:1.4_pl2:*:*:*:*:*:*:*",
              "matchCriteriaId": "36A59F6E-A44B-4949-8487-CB089BF1CE5B",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:gentoo:linux:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "647BA336-5538-4972-9271-383A0EC9378E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Cross-site scripting (XSS) vulnerability in Gallery 1.4.4-pl3 and earlier allows remote attackers to execute arbitrary web script or HTML via \"specially formed URLs,\" possibly via the include parameter in index.php."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad de secuencias de comandos en sitios cruzados (XSS) en Gallery 1.4.4-pl3 y anteriores   permite a atacantes remotos ejecutar script web o HTML de su elecci\u00f3n mediante \"URL s especialmente malformadas\", posiblemente mediante un par\u00e1metro include en index.php"
    }
  ],
  "id": "CVE-2004-1106",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 6.8,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": true,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2005-01-10T05:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "URL Repurposed"
      ],
      "url": "http://g3cko.info/gallery2-4.patch"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://gallery.menalto.com/modules.php?op=modload\u0026name=News\u0026file=article\u0026sid=142\u0026mode=thread\u0026order=0\u0026thold=0"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "http://www.debian.org/security/2005/dsa-642"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.gentoo.org/security/en/glsa/glsa-200411-10.xml"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/11602"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17948"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "URL Repurposed"
      ],
      "url": "http://g3cko.info/gallery2-4.patch"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://gallery.menalto.com/modules.php?op=modload\u0026name=News\u0026file=article\u0026sid=142\u0026mode=thread\u0026order=0\u0026thold=0"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://www.debian.org/security/2005/dsa-642"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.gentoo.org/security/en/glsa/glsa-200411-10.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/11602"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17948"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2002-12-31 05:00
Modified
2025-04-03 01:03
Severity ?
Summary
PHP remote file inclusion vulnerability in publish_xp_docs.php for Gallery 1.3.2 allows remote attackers to inject arbitrary PHP code by specifying a URL to an init.php file in the GALLERY_BASEDIR parameter.
Impacted products
Vendor Product Version
gallery_project gallery 1.3.2



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:gallery_project:gallery:1.3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "017FB4AC-DCC3-404A-92D5-7F34205DBF05",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "PHP remote file inclusion vulnerability in publish_xp_docs.php for Gallery 1.3.2 allows remote attackers to inject arbitrary PHP code by specifying a URL to an init.php file in the GALLERY_BASEDIR parameter."
    }
  ],
  "id": "CVE-2002-2123",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 7.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": true,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2002-12-31T05:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/archive/1/304611"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "http://www.securityfocus.com/bid/6489"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10943"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/archive/1/304611"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://www.securityfocus.com/bid/6489"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10943"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2003-08-27 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
Cross-site scripting (XSS) vulnerability in search.php of Gallery 1.1 through 1.3.4 allows remote attackers to insert arbitrary web script via the searchstring parameter.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:gallery_project:gallery:1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "28B41A2A-2AAD-4A5F-AEC6-1EF9EC92BDC4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gallery_project:gallery:1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "70BCB01B-6F21-4DB0-8BFF-7DC9453E6B5C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gallery_project:gallery:1.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "99ADD772-9215-4C07-A3AD-CED6F605A426",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gallery_project:gallery:1.2.1_p1:*:*:*:*:*:*:*",
              "matchCriteriaId": "3866530A-4B91-4A59-BDFD-2E6BC1F746D6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gallery_project:gallery:1.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "5EF01C75-4626-4540-8444-08414B635345",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gallery_project:gallery:1.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "1EB6F00F-6E2C-4166-AAF4-02A91EE96E0C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gallery_project:gallery:1.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "E0324366-2ADD-4419-B86C-896F0B7A95E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gallery_project:gallery:1.2.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "9ADC07A6-75A0-4615-B36A-7830B1DF85B0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gallery_project:gallery:1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "98BFDA7C-2BCF-41D4-B031-11C028ACFF14",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gallery_project:gallery:1.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "D2DB56C3-40B6-42DB-8ABB-277BC60B7C42",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gallery_project:gallery:1.3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "017FB4AC-DCC3-404A-92D5-7F34205DBF05",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gallery_project:gallery:1.3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "133FA40B-D8DA-4F1B-9FDB-E70C3EDAAF03",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gallery_project:gallery:1.3.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF0D3AAC-9BB0-49E9-BD67-27A635DA34CB",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Cross-site scripting (XSS) vulnerability in search.php of Gallery 1.1 through 1.3.4 allows remote attackers to insert arbitrary web script via the searchstring parameter."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad en sitios cruzados en search.php de Gallery 1.1 a 1.3.4 permite a atacantes remotos insertar script web mediante el par\u00e1metro searchstring"
    }
  ],
  "id": "CVE-2003-0614",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 4.3,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2003-08-27T04:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://gallery.menalto.com/modules.php?op=modload\u0026name=News\u0026file=article\u0026sid=82\u0026mode=thread\u0026order=0\u0026thold=0"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=106252092421469\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.debian.org/security/2003/dsa-355"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/archive/1/330676"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/archive/1/348641/30/21790/threaded"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://gallery.menalto.com/modules.php?op=modload\u0026name=News\u0026file=article\u0026sid=82\u0026mode=thread\u0026order=0\u0026thold=0"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=106252092421469\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.debian.org/security/2003/dsa-355"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/330676"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/348641/30/21790/threaded"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}