Lucene search

K

Responsive Lightbox Security Vulnerabilities

cve
cve

CVE-2017-2243

Cross-site scripting vulnerability in Responsive Lightbox prior to version 1.7.2 allows an attacker to inject arbitrary web script or HTML via unspecified vectors.

6.1CVSS

5.9AI Score

0.001EPSS

2017-07-07 01:29 PM
23
cve
cve

CVE-2023-49174

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in dFactory Responsive Lightbox & Gallery allows Stored XSS.This issue affects Responsive Lightbox & Gallery: from n/a through 2.4.5.

5.9CVSS

5.8AI Score

0.0004EPSS

2023-12-15 03:15 PM
23
cve
cve

CVE-2024-1994

The Image Watermark plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the watermark_action_ajax() function in all versions up to, and including, 1.7.3. This makes it possible for authenticated attackers, with subscriber-level access and abo...

4.3CVSS

5.2AI Score

0.0004EPSS

2024-04-06 02:15 AM
30
cve
cve

CVE-2024-6870

The Responsive Lightbox & Gallery plugin for WordPress is vulnerable to Stored Cross-Site Scripting via file uploads in all versions up to, and including, 2.4.7 due to insufficient input sanitization and output escaping affecting the rl_upload_image AJAX endpoint. This makes it possible for authent...

6.4CVSS

5.9AI Score

0.001EPSS

2024-08-22 10:15 AM
24