// For flags

CVE-2012-4919

WordPress Gallery Plugin <= 1.4 - Unauthenticated Remote File Inclusion

Severity Score

9.8
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Gallery Plugin1.4 for WordPress has a Remote File Include Vulnerability

Gallery Plugin versiĆ³n 1.4 para WordPress, presenta una Vulnerabilidad de InclusiĆ³n de Archivo Remota.

The WordPress Gallery Plugin plugin for WordPress is vulnerable to Remote File Inclusion in versions up to, and including, 1.4 via the 'load' parameter. This allows unauthenticated attackers to include remote files on the server, resulting in code execution.

*Credits: Charlie Eriksen
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
Partial
Integrity
Partial
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2012-09-14 CVE Reserved
  • 2013-01-31 CVE Published
  • 2023-03-07 EPSS Updated
  • 2024-08-06 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-98: Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusion')
  • CWE-829: Inclusion of Functionality from Untrusted Control Sphere
CAPEC
References (2)
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Gallery Project
Search vendor "Gallery Project"
Gallery
Search vendor "Gallery Project" for product "Gallery"
1.4
Search vendor "Gallery Project" for product "Gallery" and version "1.4"
wordpress
Affected