Vulnerabilities > Contest Gallery > Contest Gallery > 1.13

DATE CVE VULNERABILITY TITLE RISK
2021-11-29 CVE-2021-24915 SQL Injection vulnerability in Contest Gallery Contest Gallery
The Contest Gallery WordPress plugin before 13.1.0.6 does not have capability checks and does not sanitise or escape the cg-search-user-name-original parameter before using it in a SQL statement when exporting users from a gallery, which could allow unauthenticated to perform SQL injections attacks, as well as get the list of all users registered on the blog, including their username and email address
network
low complexity
contest-gallery CWE-89
7.5