The Photo Gallery by 10Web - Mobile-Friendly Image Gallery WordPress plugin before 1.5.67 did not properly sanitise the gallery title, allowing high privilege users to create one with XSS payload in it, which will be triggered when another user will view the gallery list or the affected gallery in the admin dashboard. This is due to an incomplete fix of CVE-2019-16117
References
Link | Resource |
---|---|
https://wpscan.com/vulnerability/f34096ec-b1b0-471d-88a4-4699178a3165 | Exploit Third Party Advisory |
Configurations
History
09 Jun 2021, 00:46
Type | Values Removed | Values Added |
---|---|---|
CPE | cpe:2.3:a:10web:photo_gallery:*:*:*:*:*:wordpress:*:* | |
CWE | CWE-79 | |
CVSS |
v2 : v3 : |
v2 : 3.5
v3 : 4.8 |
References | (CONFIRM) https://wpscan.com/vulnerability/f34096ec-b1b0-471d-88a4-4699178a3165 - Exploit, Third Party Advisory |
01 Jun 2021, 14:15
Type | Values Removed | Values Added |
---|---|---|
New CVE |
Information
Published : 2021-06-01 14:15
Updated : 2024-02-04 21:47
NVD link : CVE-2021-24310
Mitre link : CVE-2021-24310
CVE.ORG link : CVE-2021-24310
JSON object : View
Products Affected
10web
- photo_gallery
CWE
CWE-79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')