Lucene search

K
cvelistMitreCVELIST:CVE-2016-11018
HistoryJan 21, 2020 - 6:26 p.m.

CVE-2016-11018

2020-01-2118:26:25
mitre
www.cve.org
3

AI Score

10

Confidence

High

EPSS

0.002

Percentile

56.9%

An issue was discovered in the Huge-IT gallery-images plugin before 1.9.0 for WordPress. The headers Client-Ip and X-Forwarded-For are prone to unauthenticated SQL injection. The affected file is gallery-images.php. The affected function is huge_it_image_gallery_ajax_callback().

AI Score

10

Confidence

High

EPSS

0.002

Percentile

56.9%

Related for CVELIST:CVE-2016-11018