The Photo Gallery by 10Web - Mobile-Friendly Image Gallery WordPress plugin before 1.5.67 did not properly sanitise the gallery title, allowing high privilege users to create one with XSS payload in it, which will be triggered when another user will view the gallery list or the affected gallery in the admin dashboard. This is due to an incomplete fix of CVE-2019-16117
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: WPScan

Published: 2021-06-01T11:33:29

Updated: 2024-08-03T19:28:23.379Z

Reserved: 2021-01-14T00:00:00

Link: CVE-2021-24310

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2021-06-01T14:15:08.823

Modified: 2021-06-09T00:46:40.223

Link: CVE-2021-24310

cve-icon Redhat

No data.