CVE-2021-24310
Vulnerability from cvelistv5
Published
2021-06-01 11:33
Modified
2024-08-03 19:28
Severity ?
EPSS score ?
Summary
The Photo Gallery by 10Web - Mobile-Friendly Image Gallery WordPress plugin before 1.5.67 did not properly sanitise the gallery title, allowing high privilege users to create one with XSS payload in it, which will be triggered when another user will view the gallery list or the affected gallery in the admin dashboard. This is due to an incomplete fix of CVE-2019-16117
References
▼ | URL | Tags | |
---|---|---|---|
contact@wpscan.com | https://wpscan.com/vulnerability/f34096ec-b1b0-471d-88a4-4699178a3165 | Exploit, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://wpscan.com/vulnerability/f34096ec-b1b0-471d-88a4-4699178a3165 | Exploit, Third Party Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | 10Web | Photo Gallery by 10Web – Mobile-Friendly Image Gallery |
Version: 1.5.67 < 1.5.67 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T19:28:23.379Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://wpscan.com/vulnerability/f34096ec-b1b0-471d-88a4-4699178a3165" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Photo Gallery by 10Web \u2013 Mobile-Friendly Image Gallery", "vendor": "10Web", "versions": [ { "lessThan": "1.5.67", "status": "affected", "version": "1.5.67", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "value": "avolume" } ], "descriptions": [ { "lang": "en", "value": "The Photo Gallery by 10Web - Mobile-Friendly Image Gallery WordPress plugin before 1.5.67 did not properly sanitise the gallery title, allowing high privilege users to create one with XSS payload in it, which will be triggered when another user will view the gallery list or the affected gallery in the admin dashboard. This is due to an incomplete fix of CVE-2019-16117" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "CWE-79 Cross-site Scripting (XSS)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-06-01T11:33:29", "orgId": "1bfdd5d7-9bf6-4a53-96ea-42e2716d7a81", "shortName": "WPScan" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://wpscan.com/vulnerability/f34096ec-b1b0-471d-88a4-4699178a3165" } ], "source": { "discovery": "UNKNOWN" }, "title": "Photo Gallery \u003c 1.5.67 - Authenticated Stored Cross-Site Scripting via Gallery Title", "x_generator": "WPScan CVE Generator", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "contact@wpscan.com", "ID": "CVE-2021-24310", "STATE": "PUBLIC", "TITLE": "Photo Gallery \u003c 1.5.67 - Authenticated Stored Cross-Site Scripting via Gallery Title" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Photo Gallery by 10Web \u2013 Mobile-Friendly Image Gallery", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "1.5.67", "version_value": "1.5.67" } ] } } ] }, "vendor_name": "10Web" } ] } }, "credit": [ { "lang": "eng", "value": "avolume" } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The Photo Gallery by 10Web - Mobile-Friendly Image Gallery WordPress plugin before 1.5.67 did not properly sanitise the gallery title, allowing high privilege users to create one with XSS payload in it, which will be triggered when another user will view the gallery list or the affected gallery in the admin dashboard. This is due to an incomplete fix of CVE-2019-16117" } ] }, "generator": "WPScan CVE Generator", "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-79 Cross-site Scripting (XSS)" } ] } ] }, "references": { "reference_data": [ { "name": "https://wpscan.com/vulnerability/f34096ec-b1b0-471d-88a4-4699178a3165", "refsource": "CONFIRM", "url": "https://wpscan.com/vulnerability/f34096ec-b1b0-471d-88a4-4699178a3165" } ] }, "source": { "discovery": "UNKNOWN" } } } }, "cveMetadata": { "assignerOrgId": "1bfdd5d7-9bf6-4a53-96ea-42e2716d7a81", "assignerShortName": "WPScan", "cveId": "CVE-2021-24310", "datePublished": "2021-06-01T11:33:29", "dateReserved": "2021-01-14T00:00:00", "dateUpdated": "2024-08-03T19:28:23.379Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2021-24310\",\"sourceIdentifier\":\"contact@wpscan.com\",\"published\":\"2021-06-01T14:15:08.823\",\"lastModified\":\"2024-11-21T05:52:49.013\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"The Photo Gallery by 10Web - Mobile-Friendly Image Gallery WordPress plugin before 1.5.67 did not properly sanitise the gallery title, allowing high privilege users to create one with XSS payload in it, which will be triggered when another user will view the gallery list or the affected gallery in the admin dashboard. This is due to an incomplete fix of CVE-2019-16117\"},{\"lang\":\"es\",\"value\":\"El plugin de WordPress Photo Gallery by 10Web - Mobile-Friendly Image Gallery versiones anteriores a 1.5.67, no saneaba apropiadamente el t\u00edtulo de la galer\u00eda, permitiendo a usuarios muy privilegiados crear uno con carga \u00fatil de tipo XSS, el cual se desencadenar\u00e1 cuando otro usuario visualice la lista de la galer\u00eda o la galer\u00eda afectada en el panel de administraci\u00f3n. Esto es debido a una correci\u00f3n incompleta de CVE-2019-16117\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N\",\"baseScore\":4.8,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"HIGH\",\"userInteraction\":\"REQUIRED\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"LOW\",\"integrityImpact\":\"LOW\",\"availabilityImpact\":\"NONE\"},\"exploitabilityScore\":1.7,\"impactScore\":2.7}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:S/C:N/I:P/A:N\",\"baseScore\":3.5,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"SINGLE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"NONE\"},\"baseSeverity\":\"LOW\",\"exploitabilityScore\":6.8,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":true}]},\"weaknesses\":[{\"source\":\"contact@wpscan.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-79\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:10web:photo_gallery:*:*:*:*:*:wordpress:*:*\",\"versionEndExcluding\":\"1.5.67\",\"matchCriteriaId\":\"70A1E6F4-4538-4B48-BDEB-3150451DFC51\"}]}]}],\"references\":[{\"url\":\"https://wpscan.com/vulnerability/f34096ec-b1b0-471d-88a4-4699178a3165\",\"source\":\"contact@wpscan.com\",\"tags\":[\"Exploit\",\"Third Party Advisory\"]},{\"url\":\"https://wpscan.com/vulnerability/f34096ec-b1b0-471d-88a4-4699178a3165\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Exploit\",\"Third Party Advisory\"]}]}}" } }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.