Lucene search

K
wpvulndbWpvulndbWPVDB-ID:B8D1D88E-F2E5-4212-AF34-C91F563F07B6
HistoryJul 09, 2019 - 12:00 a.m.

Gallery Photoblocks < 1.1.43 - Authenticated Reflected XSS

2019-07-0900:00:00
wpscan.com
10

0.001 Low

EPSS

Percentile

50.9%

The Gallery PhotoBlocks WordPress plugin was affected by an Authenticated Reflected XSS security vulnerability.

PoC

When logged in with an account with administrator capabilities: https:///wp-admin/admin.php?page=photoblocks-edit&id;=">

CPENameOperatorVersion
photoblocks-grid-gallerylt1.1.43

0.001 Low

EPSS

Percentile

50.9%

Related for WPVDB-ID:B8D1D88E-F2E5-4212-AF34-C91F563F07B6