Vulnerabilities > AYS PRO > Photo Gallery

DATE CVE VULNERABILITY TITLE RISK
2023-10-03 CVE-2023-39917 Cross-Site Request Forgery (CSRF) vulnerability in Ays-Pro Photo Gallery
Cross-Site Request Forgery (CSRF) vulnerability in Photo Gallery Team Photo Gallery by Ays – Responsive Image Gallery plugin <= 5.2.6 versions.
network
low complexity
ays-pro CWE-352
8.8
2023-08-18 CVE-2023-32107 Cross-site Scripting vulnerability in Ays-Pro Photo Gallery
Unauth.
network
low complexity
ays-pro CWE-79
6.1
2023-06-12 CVE-2023-2568 Unspecified vulnerability in Ays-Pro Photo Gallery
The Photo Gallery by Ays WordPress plugin before 5.1.7 does not escape some parameters before outputting it back in attributes, leading to Reflected Cross-Site Scripting which could be used against high privilege users such as admin
network
low complexity
ays-pro
6.1
2021-08-02 CVE-2021-24462 SQL Injection vulnerability in Ays-Pro Photo Gallery
The get_gallery_categories() and get_galleries() functions in the Photo Gallery by Ays – Responsive Image Gallery WordPress plugin before 4.4.4 did not use whitelist or validate the orderby parameter before using it in SQL statements passed to the get_results() DB calls, leading to SQL injection issues in the admin dashboard
network
low complexity
ays-pro CWE-89
8.8
2019-08-22 CVE-2016-10921 SQL Injection vulnerability in Ays-Pro Photo Gallery
The gallery-photo-gallery plugin before 1.0.1 for WordPress has SQL injection.
network
low complexity
ays-pro CWE-89
7.5