Cross-Site Scripting (XSS) Vulnerability in Photo Gallery by 10Web Plugin

Cross-Site Scripting (XSS) Vulnerability in Photo Gallery by 10Web Plugin

CVE-2021-24310 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

The Photo Gallery by 10Web - Mobile-Friendly Image Gallery WordPress plugin before 1.5.67 did not properly sanitise the gallery title, allowing high privilege users to create one with XSS payload in it, which will be triggered when another user will view the gallery list or the affected gallery in the admin dashboard. This is due to an incomplete fix of CVE-2019-16117

Learn more about our Wordpress Pen Testing.