CVE-2018-17946

The Tribulant Slideshow Gallery plugin before 1.6.6.1 for WordPress has XSS via the id, method, Gallerymessage, Galleryerror, or Galleryupdated parameter.
Configurations

Configuration 1

cpe:2.3:a:tribulant:slideshow_gallery:*:*:*:*:*:wordpress:*:*

Information

Published : 2018-10-03 08:29

Updated : 2018-11-16 09:21


NVD link : CVE-2018-17946

Mitre link : CVE-2018-17946

Products Affected
No products.
CWE