The Photo Gallery by 10Web WordPress plugin before 1.6.4 does not properly validate and escape some of its settings, which could allow high privilege users such as admin to perform Cross-Site Scripting attacks when unfiltered_html is disallowed
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: WPScan

Published: 2022-06-06T08:50:56

Updated: 2024-08-03T00:03:06.241Z

Reserved: 2022-04-19T00:00:00

Link: CVE-2022-1394

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-06-08T10:15:09.347

Modified: 2022-06-17T00:58:32.393

Link: CVE-2022-1394

cve-icon Redhat

No data.