Multiple cross-site scripting (XSS) vulnerabilities in the Photo Gallery plugin before 1.2.11 for WordPress allow remote authenticated users to inject arbitrary web script or HTML via the (1) sort_by, (2) sort_order, (3) items_view, (4) dir, (5) clipboard_task, (6) clipboard_files, (7) clipboard_src, or (8) clipboard_dest parameters in an addImages action to wp-admin/admin-ajax.php.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2020-02-08T16:45:44

Updated: 2024-08-06T04:40:18.584Z

Reserved: 2015-01-27T00:00:00

Link: CVE-2015-1394

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-02-08T17:15:11.340

Modified: 2020-02-11T22:14:38.023

Link: CVE-2015-1394

cve-icon Redhat

No data.