The WP Easy Gallery – WordPress Gallery Plugin plugin for WordPress is vulnerable to SQL Injection via the 'edit_imageId' and 'edit_imageDelete' parameters in all versions up to, and including, 4.8.5 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for authenticated attackers, with subscriber-level access and above, to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database.
History

Tue, 24 Sep 2024 14:30:00 +0000

Type Values Removed Values Added
First Time appeared Hahncgdev
Hahncgdev wp Easy Gallery Wordpress Gallery Plugin
CPEs cpe:2.3:a:hahncgdev:wp_easy_gallery_wordpress_gallery_plugin:*:*:*:*:*:*:*:*
Vendors & Products Hahncgdev
Hahncgdev wp Easy Gallery Wordpress Gallery Plugin
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'none', 'Technical Impact': 'total'}, 'version': '2.0.3'}


Tue, 24 Sep 2024 07:45:00 +0000

Type Values Removed Values Added
Description The WP Easy Gallery – WordPress Gallery Plugin plugin for WordPress is vulnerable to SQL Injection via the 'edit_imageId' and 'edit_imageDelete' parameters in all versions up to, and including, 4.8.5 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for authenticated attackers, with subscriber-level access and above, to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database.
Title WP Easy Gallery – WordPress Gallery Plugin <= 4.8.5 - Authenticated (Subscriber+) SQL Injection
Weaknesses CWE-89
References
Metrics cvssV3_1

{'score': 9.9, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H'}


cve-icon MITRE

Status: PUBLISHED

Assigner: Wordfence

Published: 2024-09-24T07:30:46.464Z

Updated: 2024-09-24T13:25:21.301Z

Reserved: 2024-09-04T17:56:21.175Z

Link: CVE-2024-8436

cve-icon Vulnrichment

Updated: 2024-09-24T13:24:30.107Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-09-25T01:15:46.310

Modified: 2024-09-26T13:32:02.803

Link: CVE-2024-8436

cve-icon Redhat

No data.