SQL Injection Vulnerability in Huge-IT Image Gallery Plugin for WordPress

SQL Injection Vulnerability in Huge-IT Image Gallery Plugin for WordPress

CVE-2014-7153 · MEDIUM Severity

AV:N/AC:L/AU:S/C:P/I:P/A:P

SQL injection vulnerability in the editgallery function in admin/gallery_func.php in the Huge-IT Image Gallery plugin 1.0.1 for WordPress allows remote authenticated users to execute arbitrary SQL commands via the removeslide parameter to wp-admin/admin.php.

Learn more about our Wordpress Pen Testing.