Photo Gallery <= 1.5.66 - Authenticated Stored Cross-Site Scripting via Gallery Title

4.8
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVE CVE-2021-24310
CVSS 4.8 (Medium)
Publicly Published May 12, 2021
Last Updated January 24, 2023
Researcher avolume

Description

The Photo Gallery by 10Web - Mobile-Friendly Image Gallery WordPress plugin before 1.5.67 did not properly sanitise the gallery title, allowing high privilege users to create one with XSS payload in it, which will be triggered when another user will view the gallery list or the affected gallery in the admin dashboard. This is due to an incomplete fix of CVE-2019-16117

References

Share

Vulnerability Details for Photo Gallery by 10Web – Mobile-Friendly Image Gallery

Software Type Plugin
Software Slug photo-gallery (view on wordpress.org)
Patched? Yes
Remediation Update to version 1.5.67, or a newer patched version
Affected Version
  • < 1.5.67
Patched Version
  • 1.5.67

Did you know Wordfence Intelligence provides free personal and commercial API access to our comprehensive WordPress vulnerability database, along with a free webhook integration to stay on top of the latest vulnerabilities added and updated in the database? Get started today!

Learn more

Want to get notified of the latest vulnerabilities that may affect your WordPress site?
Install Wordfence on your site today to get notified immediately if your site is affected by a vulnerability that has been added to our database.

Get Wordfence

The Wordfence Intelligence WordPress vulnerability database is completely free to access and query via API. Please review the documentation on how to access and consume the vulnerability data via API.

Documentation