Vulnerabilities > Meowapps > Meow Gallery > 3.0.6

DATE CVE VULNERABILITY TITLE RISK
2021-10-04 CVE-2021-24465 SQL Injection vulnerability in Meowapps Meow Gallery
The Meow Gallery WordPress plugin before 4.1.9 does not sanitise, validate or escape the ids attribute of its gallery shortcode (available for users as low as Contributor) before using it in an SQL statement, leading to an authenticated SQL Injection issue.
network
low complexity
meowapps CWE-89
5.5