Lucene search

K

Wp Photo Album Plus Security Vulnerabilities

cve
cve

CVE-2021-25115

The WP Photo Album Plus WordPress plugin before 8.0.10 was vulnerable to Stored Cross-Site Scripting (XSS). Error log content was handled improperly, therefore any user, even unauthenticated, could cause arbitrary javascript to be executed in the admin panel.

6.4CVSS

6AI Score

0.001EPSS

2022-02-14 12:15 PM
69
cve
cve

CVE-2023-49813

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in J.N. Breetvelt a.K.A. OpaJaap WP Photo Album Plus allows Stored XSS.This issue affects WP Photo Album Plus: from n/a through 8.5.02.005.

7.1CVSS

6.4AI Score

0.0005EPSS

2023-12-14 04:15 PM
48