SQL injection vulnerability in the Photo Gallery plugin before 1.2.11 for WordPress allows remote authenticated users to execute arbitrary SQL commands via the asc_or_desc parameter in a create gallery request in the galleries_bwg page to wp-admin/admin.php.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2015-02-02T15:00:00

Updated: 2024-08-06T04:40:18.580Z

Reserved: 2015-01-27T00:00:00

Link: CVE-2015-1393

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2015-02-02T15:59:07.160

Modified: 2019-07-08T16:23:37.147

Link: CVE-2015-1393

cve-icon Redhat

No data.