// For flags

CVE-2016-1000153

Tidio Gallery <= 1.1 - Reflected Cross-Site Scripting

Severity Score

6.1
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

1
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Reflected XSS in wordpress plugin tidio-gallery v1.1

Vulnerabilidad de XSS reflejada en el plugin de wordpress tidio-gallery v1.1

Reflected XSS in wordpress plugin tidio-gallery v1.1 via galleryId parameter.

*Credits: Larry W. Cashdollar
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
None
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
None
Attack Vector
Network
Attack Complexity
Medium
Authentication
None
Confidentiality
None
Integrity
Partial
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2016-07-20 CVE Reserved
  • 2016-10-10 CVE Published
  • 2024-05-28 EPSS Updated
  • 2024-08-06 CVE Updated
  • 2024-08-06 First Exploit
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Tidio-gallery Project
Search vendor "Tidio-gallery Project"
Tidio-gallery
Search vendor "Tidio-gallery Project" for product "Tidio-gallery"
<= 1.1
Search vendor "Tidio-gallery Project" for product "Tidio-gallery" and version " <= 1.1"
wordpress
Affected