Page 5 of 77 results (0.004 seconds)

CVSS: 6.4EPSS: 0%CPEs: 1EXPL: 1

The Justified Gallery WordPress plugin before 1.7.1 does not validate and escape one of its shortcode attributes, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attack. The Justified Gallery plugin for WordPress is vulnerable to Stored Cross-Site Scripting in versions up to, and including 1.7.0 due to insufficient sanitization and escaping on the attribute values passed through the plugins shortcode. This makes it possible for authenticated attackers with contributor level and above privileges to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. • https://wpscan.com/vulnerability/d8182075-7472-48c8-8e9d-94b12ab6fcf6 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 5.5EPSS: 0%CPEs: 1EXPL: 1

The WordPress Filter Gallery Plugin WordPress plugin before 0.1.6 does not properly escape the filters passed in the ufg_gallery_filters ajax action before outputting them on the page, allowing a high privileged user such as an administrator to inject HTML or javascript to the plugin settings page, even when the unfiltered_html capability is disabled. El complemento Filter Gallery de WordPress anterior a 0.1.6 no escapa correctamente a los filtros pasados en la acción ajax ufg_gallery_filters antes de mostrarlos en la página, lo que permite a un usuario con privilegios elevados, como un administrador, inyectar HTML o javascript en la página de configuración del complemento. incluso cuando la capacidad unfiltered_html está deshabilitada. The WordPress Filter Gallery Plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ufg_gallery_filters AJAX action in versions up to, and including, 0.1.5 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with administrator-level permissions and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. This only affects multi-site installations and installations where unfiltered_html has been disabled. • https://wpscan.com/vulnerability/8c2adadd-0684-49a8-9185-0c7d9581aef1 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 2

A SQL injection vulnerability exits on the Simple Image Gallery System 1.0 application through "id" parameter on the album page. Existe una vulnerabilidad de inyección SQL en la aplicación Simple Image Gallery System 1.0 a través del parámetro "id" en la página del álbum. • https://github.com/m4sk0ff/CVE-2021-38819 https://github.com/m4sk0ff/CVE-2021-38819/blob/main/CVE-2021-38819.md • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 6.4EPSS: 0%CPEs: 1EXPL: 1

The Photospace Gallery plugin for WordPress is vulnerable to Stored Cross-Site Scripting via its settings parameters saved via the update() function in versions up to, and including, 2.3.5 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with subscriber-level permissions and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. El complemento Photospace Gallery para WordPress es vulnerable a Cross-Site Scripting (XSS) Almacenado a través de sus parámetros de configuración guardados mediante la función update() en versiones hasta la 2.3.5 incluida debido a una sanitización de entrada y un escape de salida insuficientes. Esto hace posible que atacantes autenticados, con permisos de nivel de suscriptor y superiores, inyecten scripts web arbitrarios en páginas que se ejecutarán cada vez que un usuario acceda a una página inyectada. • https://plugins.trac.wordpress.org/browser/photospace/trunk/photospace.php#L87 https://www.wordfence.com/vulnerability-advisories-continued/#CVE-2022-3991 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 6.5EPSS: 0%CPEs: 1EXPL: 0

Broken Access Control vulnerability in Dean Oakley's Photospace Gallery plugin <= 2.3.5 at WordPress allows users with subscriber or higher role to change plugin settings. Una vulnerabilidad de Control de Acceso Roto en el plugin Photospace Gallery versiones anteriores a 2.3.5 incluyéndola, de Dean Oakley en WordPress permite a usuarios con rol de suscriptor o superior cambiar la configuración del plugin The Photospace Gallery plugin for WordPress is vulnerable to authorization bypass due to a missing capability check on its settings updatefunction in versions up to, and including, 2.3.5. This makes it possible for authenticated attackers, with subscriber-level permissions and above, to update the plugin's settings. • https://patchstack.com/database/vulnerability/photospace/wordpress-photospace-gallery-plugin-2-3-5-broken-access-control-vulnerability https://wordpress.org/plugins/photospace • CWE-264: Permissions, Privileges, and Access Controls CWE-285: Improper Authorization •