Lucene search

K
vulnrichmentWPScanVULNRICHMENT:CVE-2024-1664
HistoryApr 09, 2024 - 5:00 a.m.

CVE-2024-1664 Responsive Gallery Grid < 2.3.11 - Admin+ Stored XSS

2024-04-0905:00:01
WPScan
github.com
1
cve-2024-1664
responsive gallery grid
wordpress
stored cross-site scripting

AI Score

5.6

Confidence

High

SSVC

Exploitation

none

Automatable

no

Technical Impact

partial

The Responsive Gallery Grid WordPress plugin before 2.3.11 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)

AI Score

5.6

Confidence

High

SSVC

Exploitation

none

Automatable

no

Technical Impact

partial

Related for VULNRICHMENT:CVE-2024-1664