The WP Lightbox 2 plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘title’ parameter in all versions up to, and including, 3.0.6.6 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with Contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: Wordfence

Published: 2024-07-03T07:32:38.112Z

Updated: 2024-08-01T21:33:05.332Z

Reserved: 2024-06-21T22:09:38.152Z

Link: CVE-2024-6263

cve-icon Vulnrichment

Updated: 2024-08-01T21:33:05.332Z

cve-icon NVD

Status : Analyzed

Published: 2024-07-03T08:15:10.223

Modified: 2024-07-03T18:24:27.877

Link: CVE-2024-6263

cve-icon Redhat

No data.