Multiple Cross-Site Scripting (XSS) Vulnerabilities in NextGEN Gallery Plugin for WordPress

Multiple Cross-Site Scripting (XSS) Vulnerabilities in NextGEN Gallery Plugin for WordPress

CVE-2015-9537 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

The NextGEN Gallery plugin before 2.1.10 for WordPress has multiple XSS issues involving thumbnail_width, thumbnail_height, thumbwidth, thumbheight, wmXpos, and wmYpos, and template.

Learn more about our Wordpress Pen Testing.