Description

WordPress Plugin 1 Flash Gallery is prone to a vulnerability that lets attackers upload arbitrary files because the application fails to adequately sanitize user-supplied input. An attacker can exploit this vulnerability to upload arbitrary code and run it in the context of the webserver process. This may facilitate unauthorized access or privilege escalation; other attacks are also possible. WordPress Plugin 1 Flash Gallery version 1.5.7 is vulnerable; prior versions may also be affected.

Remediation

Update to plugin version 1.5.8 or latest

References

Related Vulnerabilities