CVE-2021-24462

The get_gallery_categories() and get_galleries() functions in the Photo Gallery by Ays – Responsive Image Gallery WordPress plugin before 4.4.4 did not use whitelist or validate the orderby parameter before using it in SQL statements passed to the get_results() DB calls, leading to SQL injection issues in the admin dashboard
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:ays-pro:photo_gallery:*:*:*:*:*:wordpress:*:*

History

07 Nov 2023, 03:31

Type Values Removed Values Added
Summary The get_gallery_categories() and get_galleries() functions in the Photo Gallery by Ays – Responsive Image Gallery WordPress plugin before 4.4.4 did not use whitelist or validate the orderby parameter before using it in SQL statements passed to the get_results() DB calls, leading to SQL injection issues in the admin dashboard The get_gallery_categories() and get_galleries() functions in the Photo Gallery by Ays – Responsive Image Gallery WordPress plugin before 4.4.4 did not use whitelist or validate the orderby parameter before using it in SQL statements passed to the get_results() DB calls, leading to SQL injection issues in the admin dashboard

10 Aug 2021, 16:01

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : 6.5
v3 : 8.8
CPE cpe:2.3:a:ays-pro:photo_gallery:*:*:*:*:*:wordpress:*:*
CWE CWE-89
References (MISC) https://wpscan.com/vulnerability/e24dac6d-de48-42c1-bdde-4a45fb331376 - (MISC) https://wpscan.com/vulnerability/e24dac6d-de48-42c1-bdde-4a45fb331376 - Exploit, Third Party Advisory

02 Aug 2021, 11:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-08-02 11:15

Updated : 2023-12-10 13:55


NVD link : CVE-2021-24462

Mitre link : CVE-2021-24462

CVE.ORG link : CVE-2021-24462


JSON object : View

Products Affected

ays-pro

  • photo_gallery
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')