Vulnerabilities (CVE)

Filtered by vendor Gallarific Subscribe
Filtered by product Php Photo Gallery Script
Total 1 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2011-0519 1 Gallarific 1 Php Photo Gallery Script 2023-12-10 7.5 HIGH N/A
SQL injection vulnerability in gallery.php in Gallarific PHP Photo Gallery script 2.1 and possibly other versions allows remote attackers to execute arbitrary SQL commands via the id parameter.