Vulnerabilities > AYS PRO > Portfolio Responsive Gallery > 1.0.8

DATE CVE VULNERABILITY TITLE RISK
2021-08-02 CVE-2021-24457 SQL Injection vulnerability in Ays-Pro Portfolio Responsive Gallery
The get_portfolios() and get_portfolio_attributes() functions in the class-portfolio-responsive-gallery-list-table.php and class-portfolio-responsive-gallery-attributes-list-table.php files of the Portfolio Responsive Gallery WordPress plugin before 1.1.8 did not use whitelist or validate the orderby parameter before using it in SQL statements passed to the get_results() DB calls, leading to SQL injection issues in the admin dashboard
network
low complexity
ays-pro CWE-89
6.5