Lucene search

K
cvelistLarry_cashdollarCVELIST:CVE-2017-1002013
HistorySep 14, 2017 - 1:00 p.m.

CVE-2017-1002013

2017-09-1413:00:00
larry_cashdollar
www.cve.org
6
wordpress
plugin
blind sql injection

AI Score

9.9

Confidence

High

EPSS

0.003

Percentile

66.0%

Vulnerability in wordpress plugin image-gallery-with-slideshow v1.5.2, Blind SQL Injection via imgid parameter in image-gallery-with-slideshow/admin_setting.php.

CNA Affected

[
  {
    "product": "image-gallery-with-slideshow",
    "vendor": "Anblik",
    "versions": [
      {
        "lessThan": "1.5.2",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  }
]

AI Score

9.9

Confidence

High

EPSS

0.003

Percentile

66.0%

Related for CVELIST:CVE-2017-1002013