Vulnerabilities > 10Web > Photo Gallery > 1.5.58

DATE CVE VULNERABILITY TITLE RISK
2021-06-01 CVE-2021-24310 Cross-site Scripting vulnerability in 10Web Photo Gallery
The Photo Gallery by 10Web - Mobile-Friendly Image Gallery WordPress plugin before 1.5.67 did not properly sanitise the gallery title, allowing high privilege users to create one with XSS payload in it, which will be triggered when another user will view the gallery list or the affected gallery in the admin dashboard.
network
10web CWE-79
3.5
2021-05-14 CVE-2021-24291 Cross-site Scripting vulnerability in 10Web Photo Gallery
The Photo Gallery by 10Web – Mobile-Friendly Image Gallery WordPress plugin before 1.5.69 was vulnerable to Reflected Cross-Site Scripting (XSS) issues via the gallery_id, tag, album_id and _id GET parameters passed to the bwg_frontend_data AJAX action (available to both unauthenticated and authenticated users)
network
low complexity
10web CWE-79
6.1