RSS   Podatności dla 'Slideshow gallery'   RSS

2021-11-23
 
CVE-2021-24882

CWE-79
 

 
The Slideshow Gallery WordPress plugin before 1.7.4 does not sanitise and escape the Slide "Title", "Description", and Gallery "Title" fields, which could allow high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html is disallowed

 
2019-04-15
 
CVE-2018-18019

CWE-79
 

 
XSS exists in the Tribulant Slideshow Gallery plugin 1.6.8 for WordPress via the wp-admin/admin.php?page=slideshow-slides&method=save Slide[title], Slide[media_file], or Slide[image_url] parameter.

 
 
CVE-2018-18018

CWE-89
 

 
SQL Injection exists in the Tribulant Slideshow Gallery plugin 1.6.8 for WordPress via the wp-admin/admin.php?page=slideshow-galleries&method=save Gallery[id] or Gallery[title] parameter.

 
 
CVE-2018-18017

CWE-79
 

 
XSS exists in the Tribulant Slideshow Gallery plugin 1.6.8 for WordPress via the wp-admin/admin.php?page=slideshow-galleries&method=save Gallery[id] or Gallery[title] parameter.

 

 >>> Vendor: Tribulant 5 Produkty
Tibulant slideshow gallery
Slideshow gallery
Newsletters
Newsletter
One click ssl


Copyright 2024, cxsecurity.com

 

Back to Top