Stored Cross-Site Scripting Vulnerability in FooGallery WordPress Plugin (Versions up to 2.3.3)

Stored Cross-Site Scripting Vulnerability in FooGallery WordPress Plugin (Versions up to 2.3.3)

CVE-2023-6747 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

The Best WordPress Gallery Plugin – FooGallery plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the custom attributes in all versions up to, and including, 2.3.3 due to insufficient input sanitization and output escaping. This makes it possible for contributors and above to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.

Learn more about our Wordpress Pen Testing.