RSS   Vulnerabilities for 'Wp photo album plus'   RSS

2022-02-14
 
CVE-2021-25115

CWE-79
 

 
The WP Photo Album Plus WordPress plugin before 8.0.10 was vulnerable to Stored Cross-Site Scripting (XSS). Error log content was handled improperly, therefore any user, even unauthenticated, could cause arbitrary javascript to be executed in the admin panel.

 


Copyright 2024, cxsecurity.com

 

Back to Top