CVE-2018-17946

The Tribulant Slideshow Gallery plugin before 1.6.6.1 for WordPress has XSS via the id, method, Gallerymessage, Galleryerror, or Galleryupdated parameter.
Configurations

Configuration 1 (hide)

cpe:2.3:a:tribulant:slideshow_gallery:*:*:*:*:*:wordpress:*:*

History

No history.

Information

Published : 2018-10-03 08:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-17946

Mitre link : CVE-2018-17946

CVE.ORG link : CVE-2018-17946


JSON object : View

Products Affected

tribulant

  • slideshow_gallery
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')