Lucene search

K
cveWordfenceCVE-2024-5426
HistoryJun 07, 2024 - 10:15 a.m.

CVE-2024-5426

2024-06-0710:15:11
CWE-79
Wordfence
web.nvd.nist.gov
35
wordpress
photo gallery
cross-site scripting
input sanitization
output escaping
authenticated attackers
administrators
pro versions

CVSS3

6.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

21.1%

The Photo Gallery by 10Web – Mobile-Friendly Image Gallery plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘svg’ parameter in all versions up to, and including, 1.8.23 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. By default, this can only be exploited by administrators, but the ability to use and configure Photo Gallery can be extended to contributors on pro versions of the plugin.

Affected configurations

Nvd
Vulners
Node
10webphoto_galleryRange<1.8.24wordpress
VendorProductVersionCPE
10webphoto_gallery*cpe:2.3:a:10web:photo_gallery:*:*:*:*:*:wordpress:*:*

CNA Affected

[
  {
    "vendor": "10web",
    "product": "Photo Gallery by 10Web – Mobile-Friendly Image Gallery",
    "versions": [
      {
        "version": "*",
        "status": "affected",
        "lessThanOrEqual": "1.8.23",
        "versionType": "semver"
      }
    ],
    "defaultStatus": "unaffected"
  }
]

CVSS3

6.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

21.1%