Vulnerabilities (CVE)

Filtered by vendor Ays-pro Subscribe
Filtered by product Photo Gallery
Total 5 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-39917 1 Ays-pro 1 Photo Gallery 2023-12-10 N/A 8.8 HIGH
Cross-Site Request Forgery (CSRF) vulnerability in Photo Gallery Team Photo Gallery by Ays – Responsive Image Gallery plugin <= 5.2.6 versions.
CVE-2023-32107 1 Ays-pro 1 Photo Gallery 2023-12-10 N/A 6.1 MEDIUM
Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Photo Gallery Team Photo Gallery by Ays – Responsive Image Gallery plugin <= 5.1.3 versions.
CVE-2023-2568 1 Ays-pro 1 Photo Gallery 2023-12-10 N/A 6.1 MEDIUM
The Photo Gallery by Ays WordPress plugin before 5.1.7 does not escape some parameters before outputting it back in attributes, leading to Reflected Cross-Site Scripting which could be used against high privilege users such as admin
CVE-2021-24462 1 Ays-pro 1 Photo Gallery 2023-12-10 6.5 MEDIUM 8.8 HIGH
The get_gallery_categories() and get_galleries() functions in the Photo Gallery by Ays – Responsive Image Gallery WordPress plugin before 4.4.4 did not use whitelist or validate the orderby parameter before using it in SQL statements passed to the get_results() DB calls, leading to SQL injection issues in the admin dashboard
CVE-2016-10921 1 Ays-pro 1 Photo Gallery 2023-12-10 7.5 HIGH 9.8 CRITICAL
The gallery-photo-gallery plugin before 1.0.1 for WordPress has SQL injection.