CVE-2021-24457

The get_portfolios() and get_portfolio_attributes() functions in the class-portfolio-responsive-gallery-list-table.php and class-portfolio-responsive-gallery-attributes-list-table.php files of the Portfolio Responsive Gallery WordPress plugin before 1.1.8 did not use whitelist or validate the orderby parameter before using it in SQL statements passed to the get_results() DB calls, leading to SQL injection issues in the admin dashboard
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:ays-pro:portfolio_responsive_gallery:*:*:*:*:*:wordpress:*:*

History

10 Aug 2021, 01:32

Type Values Removed Values Added
References (MISC) https://wpscan.com/vulnerability/97f4f7da-22a8-42a6-88ac-82e95a6c06dd - (MISC) https://wpscan.com/vulnerability/97f4f7da-22a8-42a6-88ac-82e95a6c06dd - Exploit, Third Party Advisory
CWE CWE-89
CPE cpe:2.3:a:ays-pro:portfolio_responsive_gallery:*:*:*:*:*:wordpress:*:*
CVSS v2 : unknown
v3 : unknown
v2 : 6.5
v3 : 8.8

02 Aug 2021, 11:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-08-02 11:15

Updated : 2023-12-10 13:55


NVD link : CVE-2021-24457

Mitre link : CVE-2021-24457

CVE.ORG link : CVE-2021-24457


JSON object : View

Products Affected

ays-pro

  • portfolio_responsive_gallery
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')