SQL Injection Vulnerability in Contest Gallery WordPress Plugin

SQL Injection Vulnerability in Contest Gallery WordPress Plugin

CVE-2022-4159 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

The Contest Gallery WordPress plugin before 19.1.5.1, Contest Gallery Pro WordPress plugin before 19.1.5.1 do not escape the cg_id POST parameter before concatenating it to an SQL query in 0_change-gallery.php. This may allow malicious users with at least author privilege to leak sensitive information from the site's database.

Learn more about our Wordpress Pen Testing.