// For flags

CVE-2015-9537

NextGen Gallery <= 2.1.9 - Cross-Site Scripting

Severity Score

5.4
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

3
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

The NextGEN Gallery plugin before 2.1.10 for WordPress has multiple XSS issues involving thumbnail_width, thumbnail_height, thumbwidth, thumbheight, wmXpos, and wmYpos, and template.

El plugin NextGEN Gallery versiones anteriores a 2.1.10 para WordPress, presenta múltiples problemas de tipo XSS que involucran a los parámetros thumbnail_width, thumbnail_height, thumbwidth, thumbheight, wmXpos y wmYpos, y template.

*Credits: Sathish Kumar
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
Low
User Interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
None
Attack Vector
Network
Attack Complexity
Low
Privileges Required
Low
User Interaction
None
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
None
Attack Vector
Network
Attack Complexity
Medium
Authentication
Single
Confidentiality
None
Integrity
Partial
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2015-08-31 CVE Published
  • 2019-11-26 CVE Reserved
  • 2023-08-13 EPSS Updated
  • 2024-08-06 CVE Updated
  • 2024-08-06 First Exploit
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Imagely
Search vendor "Imagely"
Nextgen Gallery
Search vendor "Imagely" for product "Nextgen Gallery"
< 2.1.10
Search vendor "Imagely" for product "Nextgen Gallery" and version " < 2.1.10"
wordpress
Affected