Vulnerability CVE-2019-16119


Published: 2019-09-08   Modified: 2019-09-09

Description:
SQL injection in the photo-gallery (10Web Photo Gallery) plugin before 1.5.35 for WordPress exists via the admin/controllers/Albumsgalleries.php album_id parameter.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
WordPress Plugin Photo Gallery 1.5.34 SQL Injection
MTK
14.09.2019

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
10web -> Photo gallery 

 References:
http://packetstormsecurity.com/files/154432/WordPress-Photo-Gallery-1.5.34-SQL-Injection.html
https://plugins.trac.wordpress.org/changeset/2150912/photo-gallery/trunk/admin/controllers/Albumsgalleries.php?old=1845136&old_path=photo-gallery%2Ftrunk%2Fadmin%2Fcontrollers%2FAlbumsgalleries.php
https://wordpress.org/plugins/photo-gallery/#developers
https://wpvulndb.com/vulnerabilities/9872

Copyright 2024, cxsecurity.com

 

Back to Top