Arbitrary Script Injection Vulnerability in Slideshow Gallery2 Plugin for WordPress

Arbitrary Script Injection Vulnerability in Slideshow Gallery2 Plugin for WordPress

CVE-2012-5229 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

Cross-site scripting (XSS) vulnerability in css/gallery-css.php in the Slideshow Gallery2 plugin for WordPress allows remote attackers to inject arbitrary web script or HTML via the border parameter.

Learn more about our Wordpress Pen Testing.