SQL Injection Vulnerability in Contest Gallery Pro WordPress Plugin

SQL Injection Vulnerability in Contest Gallery Pro WordPress Plugin

CVE-2022-4154 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N

The Contest Gallery Pro WordPress plugin before 19.1.5 does not escape the wp_user_id GET parameter before concatenating it to an SQL query in management-show-user.php. This may allow malicious users with at administrator privileges (i.e. on multisite WordPress configurations) to leak sensitive information from the site's database.

Learn more about our Wordpress Pen Testing.