SQL Injection Vulnerability in Photo Gallery Plugin for WordPress

SQL Injection Vulnerability in Photo Gallery Plugin for WordPress

CVE-2015-1393 · MEDIUM Severity

AV:N/AC:L/AU:S/C:P/I:P/A:P

SQL injection vulnerability in the Photo Gallery plugin before 1.2.11 for WordPress allows remote authenticated users to execute arbitrary SQL commands via the asc_or_desc parameter in a create gallery request in the galleries_bwg page to wp-admin/admin.php.

Learn more about our Wordpress Pen Testing.