Lucene search

K
cvelistWPScanCVELIST:CVE-2021-24291
HistoryMay 14, 2021 - 11:38 a.m.

CVE-2021-24291 Photo Gallery < 1.5.69 - Multiple Reflected Cross-Site Scripting (XSS)

2021-05-1411:38:18
CWE-79
WPScan
www.cve.org
2

0.001 Low

EPSS

Percentile

42.0%

The Photo Gallery by 10Web – Mobile-Friendly Image Gallery WordPress plugin before 1.5.69 was vulnerable to Reflected Cross-Site Scripting (XSS) issues via the gallery_id, tag, album_id and _id GET parameters passed to the bwg_frontend_data AJAX action (available to both unauthenticated and authenticated users)

CNA Affected

[
  {
    "product": "Photo Gallery by 10Web – Mobile-Friendly Image Gallery",
    "vendor": "Photo Gallery Team",
    "versions": [
      {
        "lessThan": "1.5.69",
        "status": "affected",
        "version": "1.5.69",
        "versionType": "custom"
      }
    ]
  }
]

0.001 Low

EPSS

Percentile

42.0%