Check Point Advisories

WordPress Contest Gallery Plugin SQL Injection (CVE-2022-4153; CVE-2022-4156; CVE-2022-4158; CVE-2022-4159; CVE-2022-4160; CVE-2022-4161; CVE-2022-4162; CVE-2022-4163; CVE-2022-4164; CVE-2022-4165; CVE-2022-4166)

Check Point Reference: CPAI-2023-0062
Date Published: 23 Mar 2023
Severity: High
Last Updated: Thursday 23 March, 2023
Source:
Industry Reference:CVE-2022-4153
CVE-2022-4156
CVE-2022-4158
CVE-2022-4159
CVE-2022-4160
CVE-2022-4161
CVE-2022-4162
CVE-2022-4163
CVE-2022-4164
CVE-2022-4165
CVE-2022-4166
Protection Provided by:

Security Gateway
R81, R80, R77, R75

Who is Vulnerable? WordPress Contest Gallery plugin prior to 19.1.5.1
WordPress Contest Gallery Pro plugin prior to 19.1.5.1
Vulnerability Description An SQL injection vulnerability exists in WordPress Contest Gallery plugin. Successful exploitation of this vulnerability would allow a remote attacker to execute arbitrary SQL commands on the affected system.

Protection Overview

This protection detects attempts to exploit this vulnerability.

In order for the protection to be activated, update your Security Gateway product to the latest IPS update. For information on how to update IPS, go to SBP-2006-05, click on Protection tab and select the version of your choice.

Security Gateway R81 / R80 / R77 / R75

  1. In the IPS tab, click Protections and find the WordPress Contest Gallery Plugin SQL Injection protection using the Search tool and Edit the protection's settings.
  2. Install policy on all Security Gateways.

This protection's log will contain the following information:

Attack Name:  WordPress Enforcement Protection.
Attack Information:  WordPress Contest Gallery Plugin SQL Injection

×
  Feedback
This website uses cookies for its functionality and for analytics and marketing purposes. By continuing to use this website, you agree to the use of cookies. For more information, please read our Cookies Notice.
OK