Vulnerabilities > Gallarific > PHP Photo Gallery Script > 2.1

DATE CVE VULNERABILITY TITLE RISK
2011-01-20 CVE-2011-0519 SQL Injection vulnerability in Gallarific PHP Photo Gallery Script 2.1
SQL injection vulnerability in gallery.php in Gallarific PHP Photo Gallery script 2.1 and possibly other versions allows remote attackers to execute arbitrary SQL commands via the id parameter.
network
low complexity
gallarific CWE-89
7.5