CVE-2022-1282

The Photo Gallery by 10Web WordPress plugin before 1.6.3 does not properly sanitize the $_GET['image_url'] variable, which is reflected back to the users when executing the editimage_bwg AJAX action.
Configurations

Configuration 1 (hide)

cpe:2.3:a:10web:photo_gallery:*:*:*:*:*:wordpress:*:*

History

10 May 2022, 19:20

Type Values Removed Values Added
References (MISC) https://wpscan.com/vulnerability/37a58f4e-d2bc-4825-8e1b-4aaf0a1cf1b6 - (MISC) https://wpscan.com/vulnerability/37a58f4e-d2bc-4825-8e1b-4aaf0a1cf1b6 - Exploit, Third Party Advisory
References (CONFIRM) https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&new=2706798%40photo-gallery&old=2694928%40photo-gallery&sfp_email=&sfph_mail= - (CONFIRM) https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&new=2706798%40photo-gallery&old=2694928%40photo-gallery&sfp_email=&sfph_mail= - Patch, Third Party Advisory
First Time 10web photo Gallery
10web
CVSS v2 : unknown
v3 : unknown
v2 : 4.3
v3 : 6.1
CPE cpe:2.3:a:10web:photo_gallery:*:*:*:*:*:wordpress:*:*

02 May 2022, 16:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-05-02 16:15

Updated : 2023-12-10 14:22


NVD link : CVE-2022-1282

Mitre link : CVE-2022-1282

CVE.ORG link : CVE-2022-1282


JSON object : View

Products Affected

10web

  • photo_gallery
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')