6.5
CVSSv2

CVE-2015-1393

Published: 02/02/2015 Updated: 08/07/2019
CVSS v2 Base Score: 6.5 | Impact Score: 6.4 | Exploitability Score: 8
VMScore: 578
Vector: AV:N/AC:L/Au:S/C:P/I:P/A:P

Vulnerability Summary

SQL injection vulnerability in the Photo Gallery plugin prior to 1.2.11 for WordPress allows remote authenticated users to execute arbitrary SQL commands via the asc_or_desc parameter in a create gallery request in the galleries_bwg page to wp-admin/admin.php.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

10web photo gallery

Exploits

WordPress Photo Gallery plugin version 128 suffers from a remote SQL injection vulnerability ...