RSS   Podatności dla 'Powerplay gallery'   RSS

2017-05-23
 
CVE-2015-5682

 

 
upload.php in the Powerplay Gallery plugin 3.3 for WordPress allows remote attackers to create arbitrary directories via vectors related to the targetDir variable.

 
2015-08-18
 
CVE-2015-5599

CWE-89
 

 
Multiple SQL injection vulnerabilities in upload.php in the Powerplay Gallery plugin 3.3 for WordPress allow remote attackers to execute arbitrary SQL commands via the (1) albumid or (2) name parameter.

 


Copyright 2024, cxsecurity.com

 

Back to Top