CVE

CVE-2024-3896

Severity:
MEDIUM
Type:
CWE-79 Cross-Site Scripting (XSS)
Publication date:
24/07/2024
Last modified:
26/07/2024

Description

The Photo Gallery, Images, Slider in Rbs Image Gallery plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the the Gallery title field in all versions up to, and including, 3.2.19 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.

Vulnerable products and versions

CPE From Up to
cpe:2.3:a:robogallery:robo_gallery:*:*:*:*:*:wordpress:*:* 3.2.20 (excluding)