FooGallery <= 2.0.34 - Stored Cross-Site Scripting

6.4
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVE CVE-2021-24357
CVSS 6.4 (Medium)
Publicly Published May 31, 2021
Last Updated January 22, 2024
Researcher avolume

Description

In the Best Image Gallery & Responsive Photo Gallery – FooGallery WordPress plugin before 2.0.35, the Custom CSS field of each gallery is not properly sanitised or validated before being being output in the page where the gallery is embed, leading to a stored Cross-Site Scripting issue.

References

Share

Vulnerability Details for Best WordPress Gallery Plugin – FooGallery

Software Type Plugin
Software Slug foogallery (view on wordpress.org)
Patched? Yes
Remediation Update to version 2.0.35, or a newer patched version
Affected Version
  • < 2.0.35
Patched Version
  • 2.0.35

Did you know Wordfence Intelligence provides free personal and commercial API access to our comprehensive WordPress vulnerability database, along with a free webhook integration to stay on top of the latest vulnerabilities added and updated in the database? Get started today!

Learn more

Want to get notified of the latest vulnerabilities that may affect your WordPress site?
Install Wordfence on your site today to get notified immediately if your site is affected by a vulnerability that has been added to our database.

Get Wordfence

The Wordfence Intelligence WordPress vulnerability database is completely free to access and query via API. Please review the documentation on how to access and consume the vulnerability data via API.

Documentation