Lucene search

K
prionPRIOn knowledge basePRION:CVE-2015-10128
HistoryJan 02, 2024 - 2:15 p.m.

Cross site scripting

2024-01-0214:15:00
PRIOn knowledge base
www.prio-n.com
7
vulnerability
rt-prettyphoto
wordpress
remote attackers
cross site scripting
upgrade
patch
identifier
nvd

AI Score

6.5

Confidence

Low

EPSS

0.001

Percentile

20.6%

A vulnerability was found in rt-prettyphoto Plugin up to 1.2 on WordPress and classified as problematic. Affected by this issue is the function royal_prettyphoto_plugin_links of the file rt-prettyphoto.php. The manipulation leads to cross site scripting. The attack may be launched remotely. Upgrading to version 1.3 is able to address this issue. The patch is identified as 0d3d38cfa487481b66869e4212df1cefc281ecb7. It is recommended to upgrade the affected component. VDB-249422 is the identifier assigned to this vulnerability.

AI Score

6.5

Confidence

Low

EPSS

0.001

Percentile

20.6%

Related for PRION:CVE-2015-10128