Vulnerabilities > 10Web > Photo Gallery > 1.3.31

DATE CVE VULNERABILITY TITLE RISK
2017-08-21 CVE-2017-12977 SQL Injection vulnerability in 10Web Photo Gallery
The Web-Dorado "Photo Gallery by WD - Responsive Photo Gallery" plugin before 1.3.51 for WordPress has a SQL injection vulnerability related to bwg_edit_tag() in photo-gallery.php and edit_tag() in admin/controllers/BWGControllerTags_bwg.php.
network
low complexity
10web CWE-89
6.5