Description

WordPress Plugin Tidio Gallery is prone to a cross-site scripting vulnerability and an arbitrary file upload vulnerability. An attacker may leverage these issues to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site, allowing the attacker to steal cookie-based authentication credentials or launch other attacks, or to upload arbitrary code and run it in the context of the webserver process, which may facilitate unauthorized access or privilege escalation. WordPress Plugin Tidio Gallery version 1.1 is vulnerable; other versions may also be affected.

Remediation

Disable the plugin until a fix is available

References

Related Vulnerabilities