CVE-2021-24291

The Photo Gallery by 10Web – Mobile-Friendly Image Gallery WordPress plugin before 1.5.69 was vulnerable to Reflected Cross-Site Scripting (XSS) issues via the gallery_id, tag, album_id and _id GET parameters passed to the bwg_frontend_data AJAX action (available to both unauthenticated and authenticated users)
References
Link Resource
https://packetstormsecurity.com/files/162227/ Exploit Third Party Advisory VDB Entry
https://wpscan.com/vulnerability/cfb982b2-8b6d-4345-b3ab-3d2b130b873a Exploit Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:10web:photo_gallery:*:*:*:*:*:wordpress:*:*

Information

Published : 2021-05-14 05:15

Updated : 2021-05-21 13:44


NVD link : CVE-2021-24291

Mitre link : CVE-2021-24291


JSON object : View

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Advertisement

dedicated server usa

Products Affected

10web

  • photo_gallery