CVE-2022-41785

Auth. (contributor+) Stored Cross-Site Scripting vulnerability in Galleryape Gallery Images Ape plugin <= 2.2.8 versions.
Configurations

Configuration 1 (hide)

cpe:2.3:a:robogallery:gallery_images_ape:*:*:*:*:*:wordpress:*:*

History

07 Nov 2023, 03:53

Type Values Removed Values Added
Summary Auth. (contributor+) Stored Cross-Site Scripting vulnerability in Galleryape Gallery Images Ape plugin <= 2.2.8 versions. Auth. (contributor+) Stored Cross-Site Scripting vulnerability in Galleryape Gallery Images Ape plugin <= 2.2.8 versions.

Information

Published : 2023-03-21 06:15

Updated : 2024-02-28 20:13


NVD link : CVE-2022-41785

Mitre link : CVE-2022-41785

CVE.ORG link : CVE-2022-41785


JSON object : View

Products Affected

robogallery

  • gallery_images_ape
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')