Stored Cross-Site Scripting Vulnerability Affects The Visual Portfolio Photo Gallery & Post Grid Plugin

CVE-2024-4363
6.4MEDIUM

Key Information

Vendor
The Visual Portfolio
Vendor
Published:
15 May 2024

Summary

The Visual Portfolio, Photo Gallery & Post Grid plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘title_tag’ parameter in all versions up to, and including, 3.3.2 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with author-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.

CVSS V3.1

Score:
6.4
Severity:
MEDIUM
Confidentiality:
LOW
Integrity:
LOW
Availability:
NONE
Attack Complexity:
LOW
Privileges Required:
LOW
User Interaction:
NONE
Scope:
CHANGED

Timeline

  • Vulnerability published.

Collectors

NVD Database
.