Vulnerabilities > 10Web

DATE CVE VULNERABILITY TITLE RISK
2017-08-21 CVE-2017-12977 SQL Injection vulnerability in 10Web Photo Gallery
The Web-Dorado "Photo Gallery by WD - Responsive Photo Gallery" plugin before 1.3.51 for WordPress has a SQL injection vulnerability related to bwg_edit_tag() in photo-gallery.php and edit_tag() in admin/controllers/BWGControllerTags_bwg.php.
network
low complexity
10web CWE-89
6.5
2015-02-02 CVE-2015-1393 SQL Injection vulnerability in 10Web Photo Gallery
SQL injection vulnerability in the Photo Gallery plugin before 1.2.11 for WordPress allows remote authenticated users to execute arbitrary SQL commands via the asc_or_desc parameter in a create gallery request in the galleries_bwg page to wp-admin/admin.php.
network
low complexity
10web CWE-89
6.5
2015-01-16 CVE-2015-1055 SQL Injection vulnerability in 10Web Photo Gallery 1.2.7
SQL injection vulnerability in the Photo Gallery plugin 1.2.7 for WordPress allows remote attackers to execute arbitrary SQL commands via the order_by parameter in a GalleryBox action to wp-admin/admin-ajax.php.
network
low complexity
10web CWE-89
7.5