Reflected Cross-Site Scripting (XSS) Vulnerability in Photo Gallery by 10Web WordPress Plugin

Reflected Cross-Site Scripting (XSS) Vulnerability in Photo Gallery by 10Web WordPress Plugin

CVE-2021-24291 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

The Photo Gallery by 10Web – Mobile-Friendly Image Gallery WordPress plugin before 1.5.69 was vulnerable to Reflected Cross-Site Scripting (XSS) issues via the gallery_id, tag, album_id and _id GET parameters passed to the bwg_frontend_data AJAX action (available to both unauthenticated and authenticated users)

Learn more about our Wordpress Pen Testing.