Photo Gallery by 10Web <= 1.8.18 - Authenticated (Administrator+) Stored Cross-Site Scripting via Widget

4.4
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVE CVE-2023-6924
CVSS 4.4 (Medium)
Publicly Published December 21, 2023
Last Updated January 22, 2024
Researcher István Márton - Wordfence

Description

The Photo Gallery by 10Web plugin for WordPress is vulnerable to Stored Cross-Site Scripting via widgets in versions up to, and including, 1.8.18 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers with administrator-level and above permissions to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. It can also be exploited with a contributor-level permission with a page builder plugin.

References

Share

1 affected software package

Software Type Plugin
Software Slug photo-gallery (view on wordpress.org)
Patched? Yes
Remediation Update to version 1.8.19, or a newer patched version
Affected Version
  • <= 1.8.18
Patched Version
  • 1.8.19

Did you know Wordfence Intelligence provides free personal and commercial API access to our comprehensive WordPress vulnerability database, along with a free webhook integration to stay on top of the latest vulnerabilities added and updated in the database? Get started today!

Learn more

Want to get notified of the latest vulnerabilities that may affect your WordPress site?
Install Wordfence on your site today to get notified immediately if your site is affected by a vulnerability that has been added to our database.

Get Wordfence

The Wordfence Intelligence WordPress vulnerability database is completely free to access and query via API. Please review the documentation on how to access and consume the vulnerability data via API.

Documentation