CVE-2015-9447

The unite-gallery-lite plugin before 1.5 for WordPress has CSRF and SQL injection via wp-admin/admin.php galleryid or id parameters.
References
Link Resource
http://packetstormsecurity.com/files/132842/ Exploit Third Party Advisory VDB Entry
https://wordpress.org/plugins/unite-gallery-lite/#developers Product Release Notes
https://wpvulndb.com/vulnerabilities/8113 Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:unitegallery:unite_gallery_lite:*:*:*:*:*:wordpress:*:*

History

No history.

Information

Published : 2019-09-26 04:15

Updated : 2024-02-28 17:28


NVD link : CVE-2015-9447

Mitre link : CVE-2015-9447

CVE.ORG link : CVE-2015-9447


JSON object : View

Products Affected

unitegallery

  • unite_gallery_lite
CWE
CWE-352

Cross-Site Request Forgery (CSRF)