CVE-2015-5599

Multiple SQL injection vulnerabilities in upload.php in the Powerplay Gallery plugin 3.3 for WordPress allow remote attackers to execute arbitrary SQL commands via the (1) albumid or (2) name parameter.
References
Link Resource
http://packetstormsecurity.com/files/132671/WordPress-WP-PowerPlayGallery-3.3-File-Upload-SQL-Injection.html Exploit Third Party Advisory VDB Entry
http://seclists.org/fulldisclosure/2015/Jul/64 Exploit Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2015/07/20/1 Exploit Mailing List Third Party Advisory VDB Entry
http://www.vapid.dhs.org/advisory.php?v=132 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:powerplay_gallery_project:powerplay_gallery:3.3:*:*:*:*:wordpress:*:*

History

No history.

Information

Published : 2015-08-18 15:59

Updated : 2023-12-10 11:46


NVD link : CVE-2015-5599

Mitre link : CVE-2015-5599

CVE.ORG link : CVE-2015-5599


JSON object : View

Products Affected

powerplay_gallery_project

  • powerplay_gallery
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')