Gallery Vulnerabilities

Timeline

The analysis of the timeline helps to identify the required approach and handling of single vulnerabilities and vulnerability collections. This overview makes it possible to see less important slices and more severe hotspots at a glance. Initiating immediate vulnerability response and prioritizing of issues is possible.

Last Year

The analysis of the timeline helps to identify the required approach and handling of single vulnerabilities and vulnerability collections. This overview makes it possible to see less important slices and more severe hotspots at a glance. Initiating immediate vulnerability response and prioritizing of issues is possible.

Version

1.0101
1.149
1.238
1.434
1.4.133

Grouping all affected versions of a specific product helps to determine existing issues. This makes it possible to determine vendors and products which need attention when it comes to remediations.

Remediation

Official Fix262
Temporary Fix1
Workaround1
Unavailable84
Not Defined377

Vendors and researchers are eager to find countermeasures to mitigate security vulnerabilities. These can be distinguished between multiple forms and levels of remediation which influence risks differently.

Exploitability

High71
Functional7
Proof-of-Concept187
Unproven12
Not Defined448

Researcher and attacker which are looking for security vulnerabilities try to exploit them for academic purposes or personal gain. The level and quality of exploitability can be distinguished to determine simplicity and strength of attacks.

Access Vector

Not Defined0
Physical2
Local19
Adjacent25
Network679

The approach a vulnerability it becomes important to use the expected access vector. This is typically via the network, local, or physically even.

Authentication

Not Defined0
High44
Low233
None448

To exploit a vulnerability a certail level of authentication might be required. Vulnerabilities without such a requirement are much more popular.

User Interaction

Not Defined0
Required284
None441

Some attack scenarios require some user interaction by a victim. This is typical for phishing, social engineering and cross site scripting attacks.

C3BM Index

Our unique C3BM Index (CVSSv3 Base Meta Index) cumulates the CVSSv3 Meta Base Scores of all entries over time. Comparing this index to the amount of disclosed vulnerabilities helps to pinpoint the most important events.

Last Year

Our unique C3BM Index (CVSSv3 Base Meta Index) cumulates the CVSSv3 Meta Base Scores of all entries over time. Comparing this index to the amount of disclosed vulnerabilities helps to pinpoint the most important events.

CVSSv3 Base

≤10
≤20
≤310
≤466
≤5154
≤6156
≤7101
≤8190
≤931
≤1017

The Common Vulnerability Scoring System (CVSS) is an industry standard to define the characteristics and impacts of security vulnerabilities. The base score represents the intrinsic aspects that are constant over time and across user environments. Our unique meta score merges all available scores from different sources to aggregate to the most reliable result.

CVSSv3 Temp

≤10
≤20
≤310
≤479
≤5178
≤6165
≤7154
≤893
≤933
≤1013

The Common Vulnerability Scoring System (CVSS) uses temp scores to reflect the characteristics of a vulnerability that may change over time but not across user environments. This includes reporting confidence, exploitability and remediation levels. We do also provide our unique meta score for temp scores, even though other sources rarely publish them.

VulDB

≤10
≤20
≤330
≤498
≤5169
≤6106
≤7113
≤8186
≤96
≤1017

The moderation team is always defining the base vector and base score for an entry. These and all other available scores are used to generate the meta score.

NVD

≤10
≤20
≤31
≤41
≤520
≤632
≤751
≤816
≤933
≤1032

The National Vulnerability Database (NVD) is also defining CVSS vectors and scores. These are usually not complete and might differ from VulDB scores.

CNA

≤10
≤20
≤30
≤44
≤523
≤623
≤723
≤814
≤97
≤1010

A CVE Numbering Authority (CNA) is responsible for assigning new CVE entries. They might also include a CVSS score. These are usually not complete and might differ from VulDB scores.

Vendor

≤10
≤20
≤30
≤40
≤50
≤60
≤71
≤80
≤90
≤100

Some vendors are willing to publish their own CVSS vectors and scores for vulnerabilities in their products. The coverage varies from vendor to vendor.

Research

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

There are sometimes also security researcher which provide their own CVSS vectors and scores for vulnerabilities they have found and published.

Exploit 0-day

<1k97
<2k365
<5k252
<10k3
<25k5
<50k3
<100k0
≥100k0

The moderation team is working with the threat intelligence team to determine prices for exploits. Our unique algorithm is used to identify the 0-day prices for an exploit, before it got distributed or became public. Calculated prices are aligned to prices disclosed by vulnerability broker and compared to prices we see on exploit markets.

Exploit Today

<1k689
<2k35
<5k1
<10k0
<25k0
<50k0
<100k0
≥100k0

The 0-day prices do not consider time-relevant factors. The today price does reflect price impacts like disclosure of vulnerability details, alternative exploits, availability of countermeasures. These dynamic aspects might decrease the exploit prices over time. Under certain circumstances this happens very fast.

Exploit Market Volume

Our unique calculation of exploit prices makes it possible to forecast the expected exploit market volume. The calculated prices for all possible 0-day expoits are cumulated for this task. Comparing the volume to the amount of disclosed vulnerabilities helps to pinpoint the most important events.

Last Year

Our unique calculation of exploit prices makes it possible to forecast the expected exploit market volume. The calculated prices for all possible 0-day expoits are cumulated for this task. Comparing the volume to the amount of disclosed vulnerabilities helps to pinpoint the most important events.

🔴 CTI Activities

Our unique Cyber Threat Intelligence aims to determine the ongoing research of actors to anticipiate their acitivities. Observing exploit markets on the Darknet, discussions of vulnerabilities on mailinglists, and exchanges on social media makes it possible to identify planned attacks. Monitored actors and activities are classified whether they are offensive or defensive. They are also weighted as some actors are well-known for certain products and technologies. And some of their disclosures might contain more or less details about technical aspects and personal context. The world map highlights active actors in real-time.

Affected Versions (1100): 0.0.1, 0.1, 0.1 Alpha, 0.1.1, 0.1.2, 0.1.3, 0.1.4, 0.1.5, 0.2, 0.3, 0.4, 0.5, 0.5.6, 0.6, 0.7, 0.7.1, 0.7.2, 0.7.3, 0.8, 0.8.6, 0.9, 0.9.1, 0.9.2, 0.9.3, 0.9.4, 0.9.6.2, 0.10, 0.11, 0.11.1, 0.11.2, 0.12, 0.13, 0.14, 0.15, 0.16, 0.17, 0.18, 0.19, 0.20, 0.21, 0.22, 0.23, 0.24, 0.25, 0.26, 0.27, 0.28, 0.29, 0.30, 0.31, 0.32, 0.33, 0.34, 0.35, 0.36, 0.94, 0.95r2, 0.99.4, 1, 1.0, 1.0.0.1, 1.0.0.2, 1.0.0.3, 1.0.0.4, 1.0.0.5, 1.0.0.6, 1.0.0.7, 1.0.0.8, 1.0.0.9, 1.0.0.11, 1.0.0.12, 1.0.0.13, 1.0.0.14, 1.0.0.15, 1.0.0.16, 1.0.0.17, 1.0.0.18, 1.0.0.19, 1.0.0.21, 1.0.0.22, 1.0.0.23, 1.0.0.24, 1.0.0.25, 1.0.0.26, 1.0.0.27, 1.0.1, 1.0.2, 1.0.3, 1.0.4, 1.0.5, 1.0.6, 1.0.7, 1.0.8, 1.0.9, 1.0.11, 1.0.12, 1.0.13, 1.03, 1.05, 1.1, 1.1.1, 1.1.1.1, 1.1.2, 1.1.2.1, 1.1.3, 1.1.3.1, 1.1.3.2, 1.1.3.3, 1.1.4, 1.1.5, 1.1.6, 1.1.7, 1.1.7.1, 1.1.8, 1.1.8.1, 1.1.9, 1.1.9.1, 1.1.10.1, 1.1.11, 1.1.12, 1.1.13, 1.1.14, 1.1.15, 1.1.16, 1.1.17, 1.1.17.1, 1.1.17.2, 1.1.17.4, 1.1.18, 1.1.19, 1.1.19.1, 1.1.21, 1.1.22, 1.1.23, 1.1.24, 1.1.25, 1.1.26, 1.1.27, 1.1.28, 1.1.29, 1.1.31, 1.1.32, 1.2, 1.2.0 RC4, 1.2.0rc1, 1.2.0rc2, 1.2.1, 1.2.1 P1, 1.2.2, 1.2.2b, 1.2.3, 1.2.4, 1.2.5, 1.2.6, 1.2.7, 1.2.8, 1.2.9, 1.2.9.3, 1.2.11, 1.2.12, 1.2.13, 1.2.14, 1.2.15, 1.2.16, 1.2.17, 1.2.18, 1.2.19, 1.2.21, 1.2.22, 1.2.23, 1.2.24, 1.2.25, 1.2.26, 1.2.27, 1.2.28, 1.2.29, 1.2.31, 1.2.32, 1.2.33, 1.2.34, 1.2.35, 1.2.36, 1.2.37, 1.2.38, 1.2.39, 1.2.41, 1.3, 1.3.1, 1.3.2, 1.3.3, 1.3.4, 1.3.4 Pl1, 1.3.4.1, 1.3.4.2, 1.3.4.3, 1.3.4.4, 1.3.4.5, 1.3.5, 1.3.6, 1.3.7, 1.3.8, 1.3.9, 1.3.11, 1.3.12, 1.3.13, 1.3.14, 1.3.15, 1.3.16, 1.3.17, 1.3.18, 1.3.19, 1.3.21, 1.3.22, 1.3.23, 1.3.24, 1.3.25, 1.3.26, 1.3.27, 1.3.28, 1.3.29, 1.3.31, 1.3.32, 1.3.33, 1.3.34, 1.3.35, 1.3.36, 1.3.37, 1.3.38, 1.3.39, 1.3.41, 1.3.42, 1.3.43, 1.3.44, 1.3.45, 1.3.46, 1.3.47, 1.3.48, 1.3.49, 1.4, 1.4 Pl1, 1.4 Pl2, 1.4.1, 1.4.2, 1.4.3, 1.4.3 Pl1, 1.4.3 Pl2, 1.4.4, 1.4.4 Pl2, 1.4.4 Pl3, 1.4.4 Pl4, 1.4.4 Pl5, 1.4.5, 1.4.6, 1.4.7, 1.4.8, 1.4.8a, 1.4.9, 1.4.11, 1.4.12, 1.4.13, 1.4.14, 1.4.15, 1.4.16, 1.4.17, 1.4.18, 1.4.19, 1.4.21, 1.5, 1.5 Pl1, 1.5.1, 1.5.1 Rc2, 1.5.2, 1.5.2 Pl1, 1.5.2 Pl2, 1.5.2 Rc2, 1.5.2 Rc3, 1.5.3, 1.5.4, 1.5.5, 1.5.6, 1.5.7, 1.5.8, 1.5.9, 1.5.11, 1.5.12, 1.5.13, 1.5.14, 1.5.15, 1.5.16, 1.5.17, 1.5.18, 1.5.19, 1.5.21, 1.5.22, 1.5.23, 1.5.24, 1.5.25, 1.5.26, 1.5.27, 1.5.28, 1.5.29, 1.5.31, 1.5.32, 1.5.33, 1.5.34, 1.5.35, 1.5.36, 1.5.37, 1.5.38, 1.5.39, 1.5.41, 1.5.42, 1.5.43, 1.5.44, 1.5.45, 1.5.46, 1.5.47, 1.5.48, 1.5.49, 1.5.51, 1.5.52, 1.5.53, 1.5.54, 1.5.55, 1.5.56, 1.5.57, 1.5.58, 1.5.59, 1.5.61, 1.5.62, 1.5.63, 1.5.64, 1.5.65, 1.5.66, 1.5.67, 1.5.68, 1.5.69, 1.5.71, 1.5.72, 1.5.73, 1.5.74, 1.6, 1.6.0.1, 1.6.1, 1.6.2, 1.6.3, 1.6.4, 1.6.4.1, 1.6.5, 1.6.5.1, 1.6.5.2, 1.6.5.3, 1.6.5.4, 1.6.5.5, 1.6.5.6, 1.6.6, 1.6.8, 1.6.14, 1.7, 1.7.1, 1.7.2, 1.7.3, 1.7.4, 1.7.4.1, 1.7.5, 1.7.5.1, 1.7.5.3, 1.7.6, 1.7.7, 1.7.8, 1.7.9, 1.7.11, 1.7.12, 1.7.13, 1.7.14, 1.7.15, 1.7.16, 1.7.17, 1.7.18, 1.7.19, 1.7.21, 1.7.22, 1.7.23, 1.7.24, 1.7.25, 1.7.26, 1.7.27, 1.7.28, 1.7.29, 1.7.31, 1.7.32, 1.7.33, 1.7.34, 1.7.35, 1.7.36, 1.7.37, 1.7.38, 1.7.39, 1.7.41, 1.7.42, 1.7.43, 1.7.44, 1.7.45, 1.7.46, 1.7.47, 1.7.48, 1.7.49, 1.7.51, 1.7.52, 1.7.53, 1.7.54, 1.7.55, 1.7.56, 1.7.57, 1.7.58, 1.7.59, 1.8, 1.8.1, 1.8.2, 1.8.3, 1.8.3.1, 1.8.3.2, 1.8.4, 1.8.4.1, 1.8.4.2, 1.8.4.3, 1.8.4.4, 1.8.4.5, 1.8.4.6, 1.8.5, 1.8.5.1, 1.8.5.2, 1.8.5.3, 1.8.5.4, 1.8.6, 1.8.7, 1.8.7.1, 1.8.7.2, 1.8.8, 1.8.9, 1.8.11, 1.8.12, 1.8.13, 1.8.14, 1.8.15, 1.8.16, 1.8.17, 1.8.18, 1.8.19, 1.8.21, 1.9, 1.9.1, 1.9.2, 1.9.3, 1.9.4, 1.9.5, 1.9.6, 1.9.7, 1.9.8, 1.9.9, 1.9.11, 1.9.12, 1.9.13, 1.9.14, 1.9.15, 1.9.16, 1.9.17, 1.9.18, 1.9.19, 1.9.21, 1.9.22, 1.9.23, 1.9.24, 1.9.25, 1.9.26, 1.9.27, 1.9.28, 1.9.29, 1.9.31, 1.9.32, 1.9.33, 1.9.34, 1.9.35, 1.9.65, 1.10, 1.11, 1.12, 1.13, 1.14, 1.15, 1.15.1, 1.15.2, 1.15.3, 1.15.4, 1.15.5, 1.15.6, 1.15.7, 1.15.8, 1.15.9, 1.15.11, 1.15.12, 1.15.13, 1.15.14, 1.15.15, 1.15.16, 1.16, 1.17, 1.18, 1.19, 1.20, 1.21, 1.22, 1.23, 1.24, 1.25, 1.26, 1.27, 1.28, 1.29, 1.30, 1.31, 1.32, 1.33, 1.34, 1.35, 1.36, 1.37, 1.38, 1.39, 1.40, 1.41, 1.42, 1.43, 1.44, 1.45, 1.46, 1.47, 1.48, 1.49, 1.50, 1.51, 1.52, 1.53, 1.54, 1.55, 1.56, 1.57, 1.58, 1.59, 1.60, 1.61, 1.62, 1.63, 1.64, 1.65, 1.66, 1.67, 1.68, 1.69, 1.70, 1.71, 1.72, 1.73, 1.74, 1.75, 1.76, 1.77, 1.78, 1.79, 1.80, 1.81, 1.82, 1.136, 1.543, 2, 2.0, 2.0 Alpha, 2.0 Alpha1, 2.0 Alpha2, 2.0 Alpha3, 2.0 Alpha4, 2.0 Beta1, 2.0 Beta2, 2.0 Beta3, 2.0 Rc1, 2.0 Rc2, 2.0.1, 2.0.2, 2.0.3, 2.0.4, 2.0.5, 2.0.6, 2.0.7, 2.0.8, 2.0.9, 2.0.11, 2.0.12, 2.0.13, 2.0.14, 2.0.15, 2.0.16, 2.0.17, 2.0.18, 2.0.19, 2.0.21, 2.0.22, 2.0.23, 2.0.24, 2.0.25, 2.0.26, 2.0.27, 2.0.28, 2.0.29, 2.0.31, 2.0.32, 2.0.33, 2.0.34, 2.0.77, 2.1, 2.1 Rc1, 2.1 Rc2, 2.1.1, 2.1.2, 2.1.3, 2.1.4, 2.1.5, 2.1.6, 2.1.7, 2.1.8, 2.1.9, 2.1.11, 2.1.12, 2.1.13, 2.1.14, 2.1.15, 2.1.16, 2.1.17, 2.1.18, 2.1.19, 2.1.21, 2.1.22, 2.1.23, 2.1.24, 2.1.25, 2.1.26, 2.1.27, 2.1.28, 2.1.29, 2.1.31, 2.1.32, 2.1.33, 2.1.34, 2.1.35, 2.1.36, 2.1.37, 2.1.38, 2.1.39, 2.1.41, 2.1.42, 2.1.43, 2.1.44, 2.1.45, 2.1.46, 2.1.47, 2.1.48, 2.1.49, 2.1.51, 2.1.52, 2.1.53, 2.1.54, 2.1.55, 2.1.56, 2.2, 2.2.1, 2.2.2, 2.2.3, 2.2.4, 2.2.5, 2.2.6, 2.2.7, 2.2.8, 2.2.9, 2.2.11, 2.2.12, 2.2.13, 2.2.14, 2.2.15, 2.2.16, 2.2.17, 2.2.18, 2.2.19, 2.2.21, 2.2.22, 2.2.23, 2.2.24, 2.2.25, 2.2.26, 2.2.27, 2.2.28, 2.2.29, 2.2.31, 2.2.32, 2.2.33, 2.2.34, 2.2.35, 2.2.36, 2.2.37, 2.2.38, 2.2.39, 2.2.41, 2.2.42, 2.2.43, 2.2.44, 2.2.45, 2.2.46, 2.2.47, 2.2.48, 2.2.49, 2.3, 2.3.1, 2.3.2, 2.3.3, 2.3.4, 2.3.5, 2.3.6, 2.3.7, 2.3.8, 2.3.9, 2.3.11, 2.3.12, 2.4, 2.4.1, 2.4.2, 2.4.3, 2.4.4, 2.4.5, 2.4.6, 2.4.7, 2.4.8, 2.4.9, 2.4.11, 2.4.12, 2.4.13, 2.4.14, 2.5, 2.5.1, 2.5.2, 2.6, 2.6.1, 2.6.2, 2.6.3, 2.7, 2.7.7, 2.7.7.1, 2.7.7.2, 2.7.7.3, 2.7.7.4, 2.7.7.5, 2.7.7.6, 2.7.7.7, 2.7.7.8, 2.7.7.9, 2.7.7.11, 2.7.7.12, 2.7.7.13, 2.7.7.14, 2.7.7.15, 2.7.7.16, 2.7.7.17, 2.7.7.18, 2.7.7.19, 2.7.7.21, 2.8, 2.9, 2.9.1, 2.9.2, 2.9.3, 2.10, 2.11, 2.12, 2.13, 2.14, 2.15, 2.16, 2.17, 2.18, 2.19, 2.20, 2.21, 2.22, 2.23, 2.24, 2.25, 2.26, 2.27, 2.28, 2.29, 2.30, 2.31, 2.32, 2.33, 2.34, 2.35, 2.36, 2.37, 2.38, 2.39, 2.40, 2.41, 2.42, 2.43, 2.44, 2.45, 2.46, 2.47, 2.48, 2.49, 2.50, 2.51, 2.52, 2.53, 2.54, 2.55, 2.56, 2.57, 2.58, 2.59, 2.60, 2.61, 2.62, 3, 3.0, 3.0.1, 3.0.2, 3.0.3, 3.0.4, 3.0.5, 3.0.6, 3.0.7, 3.0.8, 3.1, 3.1.1, 3.1.2, 3.1.3, 3.1.4, 3.1.5, 3.1.6, 3.1.7, 3.1.8, 3.1.9, 3.1a, 3.1b, 3.1c, 3.1d, 3.1e, 3.1f, 3.1g, 3.2, 3.2.1, 3.2.2, 3.2.3, 3.2.4, 3.2.5, 3.2.6, 3.2.7, 3.2.8, 3.2.9, 3.2.11, 3.2.12, 3.2.13, 3.2.14, 3.2.15, 3.2.16, 3.2.17, 3.2.18, 3.3, 3.3.1, 3.3.2, 3.4, 3.4.1, 3.4.2, 3.4.3, 3.4.4, 3.4.5, 3.4.6, 3.4.7, 3.4.8, 3.4.9, 3.4.11, 3.4.12, 3.4.13, 3.4.14, 3.4.15, 3.4.16, 3.4.17, 3.4.18, 3.5, 3.5.1, 3.5.2, 3.6, 3.6.1, 3.6.2, 3.6.3, 3.6.4, 3.6.5, 3.7, 3.8, 3.9, 3.10, 3.11, 3.12, 3.13, 3.14, 3.15, 3.16, 3.17, 3.18, 3.19, 3.20, 3.21, 3.22, 3.23, 3.24, 3.25, 3.26, 3.27, 3.27.1, 3.27.2, 3.27.3, 3.27.4, 3.27.5, 3.27.6, 3.27.7, 3.27.8, 3.28, 3.29, 3.30, 3.31, 3.32, 3.33, 3.34, 3.35, 3.36, 3.37, 3.38, 3.39, 3.40, 3.41, 3.42, 3.43, 3.44, 3.45, 3.46, 3.47, 3.48, 3.49, 3.50, 3.51, 3.52, 3.53, 3.54, 3.55, 3.56, 3.57, 3.58, 3.59, 3.60, 3.61, 3.62, 3.63, 3.64, 3.65, 3.66, 3.67, 3.68, 3.69, 3.70, 4, 4.0, 4.0.1, 4.0.2, 4.1, 4.1.1, 4.1.2, 4.1.3, 4.1.4, 4.1.5, 4.1.6, 4.1.7, 4.1.8, 4.2, 4.3, 4.4, 4.4.1, 4.4.2, 4.4.3, 4.4.4, 4.4.5, 4.4.6, 4.4.7, 4.4.8, 4.5, 4.6, 4.6.1, 4.6.2, 4.6.3, 4.6.4, 4.6.5, 4.6.6, 4.6.7, 4.6.8, 4.6.9, 4.7, 4.8, 4.9, 4.10, 4.11, 4.12, 4.13, 4.14, 4.15, 4.16, 4.17, 4.18, 4.19, 4.20, 4.21, 4.22, 4.23, 4.24, 5.0, 5.0-3, 5.1, 5.1.1, 5.1.2, 5.1.3, 5.1.4, 5.1.5, 5.1.6, 5.2, 5.2.1, 5.2.2, 5.2.3, 5.2.4, 5.2.5, 5.2.6, 5.5, 5.5.1, 5.5.2, 6, 6.0, 6.2, 6.x-1, 6.x-1.1, 6.x-1.2, 6.x-1.3, 6.x-1.4, 6.x-1.5, 6.x-3, 6.x-3.1, 09b136, 10.4, 10.4.1, 10.4.2, 10.4.3, 10.4.4, 12.0, 13.0, 13.1, 13.1.0.1, 13.1.0.2, 13.1.0.3, 13.1.0.4, 13.1.0.5, 13.1.0.6, 13.1.0.7, 13.1.0.8, 13.1.0.9, 17, 17.0.1, 17.0.2, 17.0.3, 17.0.4, 19.1, 19.1.1, 19.1.2, 19.1.3, 19.1.4, 21.0, 21.1, 21.1.1, 21.1.2, 21.2, 21.3, 21.3.1, 21.3.2, 21.3.3, 21.3.4, 21.3.5, 2015-05-15

Software Type: Photo Gallery Software

PublishedBaseTempVulnerability0dayTodayExpRemCTICVE
05/17/20242.42.3NextGEN Gallery Plugin Setting cross site scripting$0-$5k$0-$5kNot DefinedOfficial Fix0.00CVE-2024-2744
05/15/20246.35.7SourceCodester Online Art Gallery Management System adminHome.php unrestricted upload$0-$5k$0-$5kProof-of-ConceptNot Defined1.52CVE-2024-4946
05/15/20245.55.3All-in-One Video Gallery Plugin Shortcode aiovg_search_form file inclusion$0-$5k$0-$5kNot DefinedNot Defined0.03CVE-2024-4670
05/14/20243.53.4Visual Portfolio, Photo Gallery & Post Grid Plugin cross site scripting$0-$5k$0-$5kNot DefinedNot Defined0.09CVE-2024-4363
05/09/20244.14.1iePlexus Featured Content Gallery Plugin cross site scripting$0-$5k$0-$5kNot DefinedNot Defined0.04CVE-2024-34424
05/08/20243.53.4Gallery Block Plugin cross site scripting$0-$5k$0-$5kNot DefinedNot Defined0.00CVE-2024-4386
05/06/20244.34.2A WP Life Video Gallery Plugin authorization$0-$5k$0-$5kNot DefinedNot Defined0.00CVE-2024-34377
05/06/20245.35.2RoboSoft Robo Gallery Plugin information disclosure$0-$5k$0-$5kNot DefinedNot Defined0.04CVE-2024-34382
05/01/20246.36.1All-in-One Video Gallery Plugin Image unrestricted upload$0-$5k$0-$5kNot DefinedNot Defined0.03CVE-2024-4033
04/30/20247.37.1Grid Gallery Plugin Shortcode code injection$0-$5k$0-$5kNot DefinedNot Defined0.00CVE-2024-1897
04/29/20247.37.1Photo Gallery Plugin Shortcode code injection$0-$5k$0-$5kNot DefinedNot Defined0.05CVE-2024-1896
04/29/20245.35.210Web Photo Gallery Plugin authorization$0-$5k$0-$5kNot DefinedNot Defined0.00CVE-2024-33586
04/25/20243.53.4Photo Gallery plugin cross site scripting$0-$5k$0-$5kNot DefinedNot Defined0.00CVE-2024-4035
04/18/20245.75.610Web Photo Gallery Plugin cross site scripting$0-$5k$0-$5kNot DefinedNot Defined0.00CVE-2024-32583
04/12/20244.34.2Tribulant Slideshow Gallery Plugin cross-site request forgery$0-$5k$0-$5kNot DefinedNot Defined0.00CVE-2024-31354
04/11/20244.94.9MetaSlider Slider, Gallery, and Carousel Plugin Shortcode cross site scripting$0-$5k$0-$5kNot DefinedNot Defined0.00CVE-2024-3285
04/10/20245.35.2Tribulant Slideshow Gallery Plugin log file$0-$5k$0-$5kNot DefinedNot Defined0.04CVE-2024-31353
04/10/20247.47.3Tribulant Slideshow Gallery Plugin sql injection$0-$5k$0-$5kNot DefinedNot Defined0.00CVE-2024-31355
04/10/20245.45.3WPcloudgallery Gallery Exporter Plugin authorization$0-$5k$0-$5kNot DefinedNot Defined0.00CVE-2024-31342
04/10/20245.95.9shapedplugin Carousel, Slider, Gallery by WP Carousel Plugin deserialization$0-$5k$0-$5kNot DefinedNot Defined0.00CVE-2024-3020
04/10/20244.94.9bradvin Best WordPress Gallery Plugin foogallery_attachment_modal_save cross site scripting$0-$5k$0-$5kNot DefinedNot Defined0.00CVE-2024-2081
04/09/20245.85.3Microsoft Azure Compute Gallery access control$5k-$25k$0-$5kUnprovenOfficial Fix0.03CVE-2024-21424
04/09/20242.42.3Responsive Gallery Grid Plugin Setting cross site scripting$0-$5k$0-$5kNot DefinedOfficial Fix0.05CVE-2024-1664
04/06/20244.94.9shapedplugin Carousel, Slider, Gallery Plugin cross site scripting$0-$5k$0-$5kNot DefinedNot Defined0.00CVE-2024-2949
04/06/20243.93.910Web Photo Gallery Plugin SVG cross site scripting$0-$5k$0-$5kNot DefinedNot Defined0.00CVE-2024-2296

700 more entries are not shown

Want to stay up to date on a daily basis?

Enable the mail alert feature now!