CVE-2021-24667

CVE-2021-24667

A stored cross-site scripting vulnerability has been discovered in : Simply Gallery Blocks with Lightbox (Version – 2.2.0 & below). The vulnerability exists in the Lightbox functionality where a user with low privileges is allowed to execute arbitrary script code within the context of the application. This vulnerability is due to insufficient validation of image parameters in meta data.

Source: CVE-2021-24667

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다