Filtered by vendor Ays-pro Subscriptions
Filtered by product Photo Gallery Subscriptions
Total 5 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2023-2568 1 Ays-pro 1 Photo Gallery 2023-11-07 6.1 Medium
The Photo Gallery by Ays WordPress plugin before 5.1.7 does not escape some parameters before outputting it back in attributes, leading to Reflected Cross-Site Scripting which could be used against high privilege users such as admin
CVE-2021-24462 1 Ays-pro 1 Photo Gallery 2023-11-07 8.8 High
The get_gallery_categories() and get_galleries() functions in the Photo Gallery by Ays – Responsive Image Gallery WordPress plugin before 4.4.4 did not use whitelist or validate the orderby parameter before using it in SQL statements passed to the get_results() DB calls, leading to SQL injection issues in the admin dashboard
CVE-2023-39917 1 Ays-pro 1 Photo Gallery 2023-10-04 8.8 High
Cross-Site Request Forgery (CSRF) vulnerability in Photo Gallery Team Photo Gallery by Ays – Responsive Image Gallery plugin <= 5.2.6 versions.
CVE-2023-32107 1 Ays-pro 1 Photo Gallery 2023-08-23 6.1 Medium
Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Photo Gallery Team Photo Gallery by Ays – Responsive Image Gallery plugin <= 5.1.3 versions.
CVE-2016-10921 1 Ays-pro 1 Photo Gallery 2019-08-26 N/A
The gallery-photo-gallery plugin before 1.0.1 for WordPress has SQL injection.