Gallery Blocks with Lightbox <= 2.2.0 - Authenticated Stored Cross-Site Scripting

5.4
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVE CVE-2021-24667
CVSS 5.4 (Medium)
Publicly Published August 23, 2021
Last Updated December 15, 2022
Researcher Vishnupriya Ilango - Fortinet's FortiGuard Labs

Description

A stored cross-site scripting vulnerability has been discovered in : Simply Gallery Blocks with Lightbox (Version – 2.2.0 & below). The vulnerability exists in the Lightbox functionality where a user with low privileges is allowed to execute arbitrary script code within the context of the application. This vulnerability is due to insufficient validation of image parameters in meta data.

References

Share

1 affected software package

Software Type Plugin
Software Slug simply-gallery-block (view on wordpress.org)
Patched? Yes
Remediation Update to version 2.2.1, or a newer patched version
Affected Version
  • < 2.2.1
Patched Version
  • 2.2.1

Did you know Wordfence Intelligence provides free personal and commercial API access to our comprehensive WordPress vulnerability database, along with a free webhook integration to stay on top of the latest vulnerabilities added and updated in the database? Get started today!

Learn more

Want to get notified of the latest vulnerabilities that may affect your WordPress site?
Install Wordfence on your site today to get notified immediately if your site is affected by a vulnerability that has been added to our database.

Get Wordfence

The Wordfence Intelligence WordPress vulnerability database is completely free to access and query via API. Please review the documentation on how to access and consume the vulnerability data via API.

Documentation