Lucene search

K

Meow Gallery Security Vulnerabilities

cve
cve

CVE-2024-4386

The Gallery Block (Meow Gallery) plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the β€˜data_atts’ parameter in versions up to, and including, 5.1.3 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with...

6.4CVSS

5.7AI Score

0.001EPSS

2024-05-14 03:43 PM
5
cve
cve

CVE-2021-24465

The Meow Gallery WordPress plugin before 4.1.9 does not sanitise, validate or escape the ids attribute of its gallery shortcode (available for users as low as Contributor) before using it in an SQL statement, leading to an authenticated SQL Injection issue. The injection also allows the returned...

8.1CVSS

8.2AI Score

0.001EPSS

2021-10-04 12:15 PM
23