WordPress.Photo.Gallery.Unrestricted.File.Upload

description-logoDescription

This indicates an attack attempt against an Arbitrary File Upload vulnerability in WordPress Photo Gallery Plugin.
The vulnerability is due to insufficient sanitizing of user supplied inputs when handling an crafted file upload. It allows a remote attacker to upload an arbitrary file onto vulnerable systems via an crafted file upload.

affected-products-logoAffected Products

WordPress Photo Gallery Plugin 1.2.5

Impact logoImpact

System Compromise: Remote attackers can gain control of vulnerable systems.

recomended-action-logoRecommended Actions

Apply the most recent upgrade or patch from the vendor.
https://wordpress.org/plugins/photo-gallery/

Telemetry logoTelemetry

Coverage

IPS (Regular DB)
IPS (Extended DB)

Version Updates

Date Version Detail
2019-06-07 14.628 Severity:medium:high