SQL injection vulnerability in the editgallery function in admin/gallery_func.php in the Huge-IT Image Gallery plugin 1.0.1 for WordPress allows remote authenticated users to execute arbitrary SQL commands via the removeslide parameter to wp-admin/admin.php.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2014-09-22T14:00:00Z

Updated: 2024-09-17T01:50:48.478Z

Reserved: 2014-09-22T00:00:00Z

Link: CVE-2014-7153

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2014-09-22T14:55:02.817

Modified: 2014-09-22T15:17:58.113

Link: CVE-2014-7153

cve-icon Redhat

No data.