CVE-2021-25041

The Photo Gallery by 10Web WordPress plugin before 1.5.68 is vulnerable to Reflected Cross-Site Scripting (XSS) issues via the bwg_album_breadcrumb_0 and shortcode_id GET parameters passed to the bwg_frontend_data AJAX action
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:10web:photo_gallery:*:*:*:*:*:wordpress:*:*

History

07 Dec 2021, 01:25

Type Values Removed Values Added
CPE cpe:2.3:a:10web:photo_gallery:*:*:*:*:*:wordpress:*:*
CVSS v2 : unknown
v3 : unknown
v2 : 4.3
v3 : 6.1
References (MISC) https://wpscan.com/vulnerability/32aee3ea-e0af-44da-a16c-102c83eaed8f - (MISC) https://wpscan.com/vulnerability/32aee3ea-e0af-44da-a16c-102c83eaed8f - Exploit, Third Party Advisory
References (CONFIRM) https://plugins.trac.wordpress.org/changeset/2467205 - (CONFIRM) https://plugins.trac.wordpress.org/changeset/2467205 - Patch, Third Party Advisory

06 Dec 2021, 16:29

Type Values Removed Values Added
New CVE

Information

Published : 2021-12-06 16:15

Updated : 2023-12-10 14:09


NVD link : CVE-2021-25041

Mitre link : CVE-2021-25041

CVE.ORG link : CVE-2021-25041


JSON object : View

Products Affected

10web

  • photo_gallery
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')