RSS   Vulnerabilities for 'Image gallery'   RSS

2020-01-21
 
CVE-2016-11018

CWE-89
 

 
An issue was discovered in the Huge-IT gallery-images plugin before 1.9.0 for WordPress. The headers Client-Ip and X-Forwarded-For are prone to unauthenticated SQL injection. The affected file is gallery-images.php. The affected function is huge_it_image_gallery_ajax_callback().

 
2014-09-22
 
CVE-2014-7153

CWE-89
 

 
SQL injection vulnerability in the editgallery function in admin/gallery_func.php in the Huge-IT Image Gallery plugin 1.0.1 for WordPress allows remote authenticated users to execute arbitrary SQL commands via the removeslide parameter to wp-admin/admin.php.

 

 >>> Vendor: Huge-it 9 Products
Image gallery
Huge-it image gallery
Video gallery
Portfolio gallery
Huge-it catalog
Portfolio gallery manager
Slideshow
Catalog
Slider


Copyright 2024, cxsecurity.com

 

Back to Top