CVE-2021-24291

CVE-2021-24291

The Photo Gallery by 10Web – Mobile-Friendly Image Gallery WordPress plugin before 1.5.69 was vulnerable to Reflected Cross-Site Scripting (XSS) issues via the gallery_id, tag, album_id and _id GET parameters passed to the bwg_frontend_data AJAX action (available to both unauthenticated and authenticated users)

Source: CVE-2021-24291

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다