Lucene search

K

Powerplay Gallery Security Vulnerabilities

cve
cve

CVE-2015-5599

Multiple SQL injection vulnerabilities in upload.php in the Powerplay Gallery plugin 3.3 for WordPress allow remote attackers to execute arbitrary SQL commands via the (1) albumid or (2) name parameter.

8.9AI Score

0.002EPSS

2015-08-18 03:59 PM
25
cve
cve

CVE-2015-5682

upload.php in the Powerplay Gallery plugin 3.3 for WordPress allows remote attackers to create arbitrary directories via vectors related to the targetDir variable.

7.5CVSS

7.4AI Score

0.003EPSS

2017-05-23 04:29 AM
21