Filtered by vendor Huge-it Subscriptions
Filtered by product Image Gallery Subscriptions
Total 2 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2014-7153 1 Huge-it 1 Image Gallery 2024-09-17 N/A
SQL injection vulnerability in the editgallery function in admin/gallery_func.php in the Huge-IT Image Gallery plugin 1.0.1 for WordPress allows remote authenticated users to execute arbitrary SQL commands via the removeslide parameter to wp-admin/admin.php.
CVE-2016-11018 1 Huge-it 1 Image Gallery 2024-08-06 9.8 Critical
An issue was discovered in the Huge-IT gallery-images plugin before 1.9.0 for WordPress. The headers Client-Ip and X-Forwarded-For are prone to unauthenticated SQL injection. The affected file is gallery-images.php. The affected function is huge_it_image_gallery_ajax_callback().