CVE-2015-9229

In the nggallery-manage-gallery page in the Photocrati NextGEN Gallery plugin 2.1.15 for WordPress, XSS is possible for remote authenticated administrators via the images[1][alttext] parameter.
Configurations

Configuration 1 (hide)

cpe:2.3:a:imagely:nextgen_gallery:2.1.15:*:*:*:*:wordpress:*:*

History

No history.

Information

Published : 2017-09-12 22:29

Updated : 2023-12-10 12:15


NVD link : CVE-2015-9229

Mitre link : CVE-2015-9229

CVE.ORG link : CVE-2015-9229


JSON object : View

Products Affected

imagely

  • nextgen_gallery
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')