Page 7 of 32 results (0.004 seconds)

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 1

SQL injection vulnerability in the Photo Gallery plugin 1.2.7 for WordPress allows remote attackers to execute arbitrary SQL commands via the order_by parameter in a GalleryBox action to wp-admin/admin-ajax.php. Vulnerabilidad de inyección SQL en el plugin Photo Gallery 1.2.7 para WordPress permite a atacantes remotos ejecutar comandos SQL arbitrarios a través del parámetro order_by en una acción GalleryBox en wp-admin/admin-ajax.php. • http://seclists.org/fulldisclosure/2015/Jan/36 http://www.securityfocus.com/bid/72015 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 0

The photo-gallery plugin before 1.2.42 for WordPress has CSRF. El plugin photo-gallery anterior a la versión 1.2.42 para WordPress tiene CSRF. The Photo Gallery plugin before 1.2.42 for WordPress has CSRF. • https://wordpress.org/plugins/photo-gallery/#developers https://wordpress.org/support/topic/this-plugin-is-reported-as-vulnerable https://wpvulndb.com/vulnerabilities/7225 • CWE-352: Cross-Site Request Forgery (CSRF) •