Vulnerability CVE-2016-11018


Published: 2020-01-21

Description:
An issue was discovered in the Huge-IT gallery-images plugin before 1.9.0 for WordPress. The headers Client-Ip and X-Forwarded-For are prone to unauthenticated SQL injection. The affected file is gallery-images.php. The affected function is huge_it_image_gallery_ajax_callback().

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Huge-it -> Image gallery 

 References:
http://10degres.net/cve-2016-11018-image-gallery-sql-injection/
https://plugins.trac.wordpress.org/browser/gallery-images/tags/1.8.9
https://plugins.trac.wordpress.org/browser/gallery-images/tags/1.9.0

Copyright 2024, cxsecurity.com

 

Back to Top