Cross-Site Scripting (XSS) Vulnerability in Tribulant Slideshow Gallery Plugin for WordPress

Cross-Site Scripting (XSS) Vulnerability in Tribulant Slideshow Gallery Plugin for WordPress

CVE-2018-17946 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

The Tribulant Slideshow Gallery plugin before 1.6.6.1 for WordPress has XSS via the id, method, Gallerymessage, Galleryerror, or Galleryupdated parameter.

Learn more about our Wordpress Pen Testing.