Lucene search

K
cvelistLarry_cashdollarCVELIST:CVE-2017-1002015
HistoryOct 03, 2022 - 4:22 p.m.

CVE-2017-1002015

2022-10-0316:22:52
larry_cashdollar
www.cve.org
wordpress
plugin vulnerability
sql injection

9.9 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

54.1%

Vulnerability in wordpress plugin image-gallery-with-slideshow v1.5.2, Blind SQL Injection in image-gallery-with-slideshow/admin_setting.php via selectMulGallery parameter.

CNA Affected

[
  {
    "product": "image-gallery-with-slideshow",
    "vendor": "Anblik",
    "versions": [
      {
        "lessThan": "1.5.2",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  }
]

9.9 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

54.1%

Related for CVELIST:CVE-2017-1002015