• caglararli@hotmail.com
  • 05386281520

CVE-2024-1664 | Responsive Gallery Grid Plugin up to 2.3.10 on WordPress Setting cross site scripting

Çağlar Arlı      -    6 Views

CVE-2024-1664 | Responsive Gallery Grid Plugin up to 2.3.10 on WordPress Setting cross site scripting

A vulnerability classified as problematic was found in Responsive Gallery Grid Plugin up to 2.3.10 on WordPress. Affected by this vulnerability is an unknown functionality of the component Setting Handler. The manipulation leads to cross site scripting. This vulnerability is known as CVE-2024-1664. The attack can be launched remotely. There is no exploit available. It is recommended to upgrade the affected component.