Vulnerability CVE-2021-24667


Published: 2021-08-30

Description:
A stored cross-site scripting vulnerability has been discovered in : Simply Gallery Blocks with Lightbox (Version ?? 2.2.0 & below). The vulnerability exists in the Lightbox functionality where a user with low privileges is allowed to execute arbitrary script code within the context of the application. This vulnerability is due to insufficient validation of image parameters in meta data.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Simplygallery -> Simply gallery blocks with lightbox 

 References:
https://www.fortiguard.com/zeroday/FG-VD-21-060
https://wpscan.com/vulnerability/5925b263-6d6f-4a03-a98a-620150dff8f7

Copyright 2024, cxsecurity.com

 

Back to Top