Responsive Lightbox & Gallery <= 1.7.1 - Cross-Site Scripting

6.1
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVE CVE-2017-2243
CVSS 6.1 (Medium)
Publicly Published December 1, 2016
Last Updated January 22, 2024
Researchers Chris Liu
JPCERT/CC

Description

Cross-site scripting vulnerability in Responsive Lightbox prior to version 1.7.2 allows an attacker to inject arbitrary web script or HTML via unspecified vectors.

References

Share

1 affected software package

Software Type Plugin
Software Slug responsive-lightbox (view on wordpress.org)
Patched? Yes
Remediation Update to version 1.7.2, or a newer patched version
Affected Version
  • <= 1.7.1
Patched Version
  • 1.7.2

Did you know Wordfence Intelligence provides free personal and commercial API access to our comprehensive WordPress vulnerability database, along with a free webhook integration to stay on top of the latest vulnerabilities added and updated in the database? Get started today!

Learn more

Want to get notified of the latest vulnerabilities that may affect your WordPress site?
Install Wordfence on your site today to get notified immediately if your site is affected by a vulnerability that has been added to our database.

Get Wordfence

The Wordfence Intelligence WordPress vulnerability database is completely free to access and query via API. Please review the documentation on how to access and consume the vulnerability data via API.

Documentation