We use these services and cookies to improve your user experience. You may opt out if you wish, however, this may limit some features on this site.

Please see our statement on Data Privacy.

Crisp.chat (Helpdesk and Chat)

Ok

THREATINT
PUBLISHED

CVE-2024-37442

WordPress Photo Gallery by Ays – Responsive Image Gallery plugin < 5.7.1 - HTML Injection vulnerability



AssignerPatchstack
Reserved2024-06-09
Published2024-07-09
Updated2024-08-02

Description

Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') vulnerability in Photo Gallery Team Photo Gallery by Ays allows Code Injection.This issue affects Photo Gallery by Ays: from n/a before 5.7.1.



LOW: 3.8CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:L

Problem types

CWE-74 Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection')

Product status

Default status
unaffected

Any version before 5.7.1
affected

Credits

Ibnu Ubaeydillah (Patchstack Alliance) 0x4005afca30

References

https://patchstack.com/database/vulnerability/gallery-photo-gallery/wordpress-photo-gallery-by-ays-responsive-image-gallery-plugin-5-7-1-html-injection-vulnerability?_s_id=cve vdb-entry

cve.org CVE-2024-37442

nvd.nist.gov CVE-2024-37442

Download JSON

Share this page
https://cve.threatint.com
Subscribe to our newsletter to learn more about our work.