CVE-2023-6924

The Photo Gallery by 10Web plugin for WordPress is vulnerable to Stored Cross-Site Scripting via widgets in versions up to, and including, 1.8.18 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers with administrator-level and above permissions to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. It can also be exploited with a contributor-level permission with a page builder plugin.
Configurations

Configuration 1 (hide)

cpe:2.3:a:10web:photo_gallery:*:*:*:*:*:wordpress:*:*

History

18 Jan 2024, 16:42

Type Values Removed Values Added
CPE cpe:2.3:a:10web:photo_gallery:*:*:*:*:*:wordpress:*:*
CVSS v2 : unknown
v3 : 4.4
v2 : unknown
v3 : 4.8
First Time 10web photo Gallery
10web
CWE CWE-79
References () https://plugins.trac.wordpress.org/browser/photo-gallery/tags/1.8.18/admin/views/Widget.php#L94 - () https://plugins.trac.wordpress.org/browser/photo-gallery/tags/1.8.18/admin/views/Widget.php#L94 - Issue Tracking
References () https://plugins.trac.wordpress.org/browser/photo-gallery/tags/1.8.18/admin/views/WidgetSlideshow.php#L64 - () https://plugins.trac.wordpress.org/browser/photo-gallery/tags/1.8.18/admin/views/WidgetSlideshow.php#L64 - Issue Tracking
References () https://plugins.trac.wordpress.org/browser/photo-gallery/tags/1.8.18/admin/views/WidgetTags.php#L58 - () https://plugins.trac.wordpress.org/browser/photo-gallery/tags/1.8.18/admin/views/WidgetTags.php#L58 - Issue Tracking
References () https://plugins.trac.wordpress.org/changeset/3013021/photo-gallery - () https://plugins.trac.wordpress.org/changeset/3013021/photo-gallery - Patch
References () https://www.wordfence.com/threat-intel/vulnerabilities/id/21b4d1a1-55fe-4241-820c-203991d724c4?source=cve - () https://www.wordfence.com/threat-intel/vulnerabilities/id/21b4d1a1-55fe-4241-820c-203991d724c4?source=cve - Third Party Advisory

11 Jan 2024, 13:57

Type Values Removed Values Added
Summary
  • (es) El complemento Photo Gallery de 10Web para WordPress es vulnerable a Cross-Site Scripting almacenado a través de widgets en versiones hasta la 1.8.18 incluida debido a una sanitización de entrada insuficiente y a un escape de salida en los atributos proporcionados por el usuario. Esto hace posible que atacantes autenticados con permisos de nivel de administrador y superiores inyecten scripts web arbitrarios en páginas que se ejecutarán cada vez que un usuario acceda a una página inyectada. También se puede explotar con un permiso de nivel de colaborador con un complemento de creación de páginas.

11 Jan 2024, 09:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-01-11 09:15

Updated : 2024-01-18 16:42


NVD link : CVE-2023-6924

Mitre link : CVE-2023-6924

CVE.ORG link : CVE-2023-6924


JSON object : View

Products Affected

10web

  • photo_gallery
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')