RSS   Vulnerabilities for 'Photo gallery plugin'   RSS

2014-10-10
 
CVE-2014-6315

CWE-79
 

 
Multiple cross-site scripting (XSS) vulnerabilities in the Web-Dorado Photo Gallery plugin 1.1.30 and earlier for WordPress allow remote attackers to inject arbitrary web script or HTML via the (1) callback, (2) dir, or (3) extensions parameter in an addImages action to wp-admin/admin-ajax.php.

 


Copyright 2024, cxsecurity.com

 

Back to Top