The Photo Gallery by 10Web – Mobile-Friendly Image Gallery plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘svg’ parameter in all versions up to, and including, 1.8.23 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. By default, this can only be exploited by administrators, but the ability to use and configure Photo Gallery can be extended to contributors on pro versions of the plugin.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: Wordfence

Published: 2024-06-07T09:33:35.276Z

Updated: 2024-08-01T21:11:12.711Z

Reserved: 2024-05-27T19:35:22.878Z

Link: CVE-2024-5426

cve-icon Vulnrichment

Updated: 2024-08-01T21:11:12.711Z

cve-icon NVD

Status : Analyzed

Published: 2024-06-07T10:15:11.627

Modified: 2024-06-11T18:03:58.213

Link: CVE-2024-5426

cve-icon Redhat

No data.