Lucene search

K

Image Gallery Security Vulnerabilities

cve
cve

CVE-2014-7153

SQL injection vulnerability in the editgallery function in admin/gallery_func.php in the Huge-IT Image Gallery plugin 1.0.1 for WordPress allows remote authenticated users to execute arbitrary SQL commands via the removeslide parameter to wp-admin/admin.php.

8.3AI Score

0.001EPSS

2014-09-22 02:55 PM
23
cve
cve

CVE-2016-11018

An issue was discovered in the Huge-IT gallery-images plugin before 1.9.0 for WordPress. The headers Client-Ip and X-Forwarded-For are prone to unauthenticated SQL injection. The affected file is gallery-images.php. The affected function is huge_it_image_gallery_ajax_callback().

9.8CVSS

9.8AI Score

0.002EPSS

2020-01-21 07:15 PM
64