Cross-Site Scripting (XSS) Vulnerability in Tribulant Slideshow Gallery Plugin 1.6.8 for WordPress

Cross-Site Scripting (XSS) Vulnerability in Tribulant Slideshow Gallery Plugin 1.6.8 for WordPress

CVE-2018-18019 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

XSS exists in the Tribulant Slideshow Gallery plugin 1.6.8 for WordPress via the wp-admin/admin.php?page=slideshow-slides&method=save Slide[title], Slide[media_file], or Slide[image_url] parameter.

Learn more about our Wordpress Pen Testing.