SQL Injection Vulnerability in Contest Gallery and Contest Gallery Pro WordPress Plugins

SQL Injection Vulnerability in Contest Gallery and Contest Gallery Pro WordPress Plugins

CVE-2022-4163 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

The Contest Gallery WordPress plugin before 19.1.5.1, Contest Gallery Pro WordPress plugin before 19.1.5.1 do not escape the cg_deactivate and cg_activate POST parameters before concatenating it to an SQL query in 2_deactivate.php and 4_activate.php, respectively. This may allow malicious users with at least author privilege to leak sensitive information from the site's database.

Learn more about our Wordpress Pen Testing.