Security restrictions bypass in Photo Gallery Image Gallery by Ape plugin for WordPress



Published: 2019-12-30
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID N/A
CWE-ID CWE-284
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Photo Gallery – Image Gallery by Ape
Web applications / Modules and components for CMS

Vendor galleryape

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Improper access control

EUVDB-ID: #VU23849

Risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: N/A

CWE-ID: CWE-284 - Improper Access Control

Exploit availability: No

Description

The vulnerability allows a remote attacker to deactivate arbitrary plugin.

The vulnerability exists due to improper access restrictions. A remote attacker can bypass implemented security restrictions and deactivate arbitrary plugin on the website.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Photo Gallery – Image Gallery by Ape: 2.0.0 - 2.0.6

External links

http://wpvulndb.com/vulnerabilities/9997/
http://blog.nintechnet.com/wordpress-ape-gallery-plugin-fixed-authenticated-arbitrary-plugin-deactivation-vulnerability/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###