The Photo Gallery by 10Web – Mobile-Friendly Image Gallery WordPress plugin before 1.5.69 was vulnerable to Reflected Cross-Site Scripting (XSS) issues via the gallery_id, tag, album_id and _id GET parameters passed to the bwg_frontend_data AJAX action (available to both unauthenticated and authenticated users)
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: WPScan

Published: 2021-05-14T11:38:18

Updated: 2024-08-03T19:28:23.495Z

Reserved: 2021-01-14T00:00:00

Link: CVE-2021-24291

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2021-05-14T12:15:08.523

Modified: 2023-11-07T03:31:09.520

Link: CVE-2021-24291

cve-icon Redhat

No data.