The Photo Gallery by 10Web plugin for WordPress is vulnerable to Stored Cross-Site Scripting via widgets in versions up to, and including, 1.8.18 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers with administrator-level and above permissions to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. It can also be exploited with a contributor-level permission with a page builder plugin.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: Wordfence

Published: 2024-01-11T08:32:29.092Z

Updated: 2024-08-02T08:42:08.679Z

Reserved: 2023-12-18T15:13:08.984Z

Link: CVE-2023-6924

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2024-01-11T09:15:53.253

Modified: 2024-01-18T16:42:06.183

Link: CVE-2023-6924

cve-icon Redhat

No data.