CVE-2016-11018

CVE-2016-11018

An issue was discovered in the Huge-IT gallery-images plugin before 1.9.0 for WordPress. The headers Client-Ip and X-Forwarded-For are prone to unauthenticated SQL injection. The affected file is gallery-images.php. The affected function is huge_it_image_gallery_ajax_callback().

Source: CVE-2016-11018

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다