WordPress Responsive Lightbox2 Plugin <= 1.0.3 is vulnerable to Cross Site Scripting (XSS)

This software is likely abandoned and might not receive any further security fixes.

Patch priority: low
Resolve by 22 December, 2022 Low priority
5.4
Medium severity CVSS 3.1 score

Prevent exploits against this and future vulnerabilities!

Protect now

Solution

Fixed Update to fix

Update the WordPress Responsive Lightbox2 plugin to the latest available version (at least 1.0.4).

Found this useful? Thank István Márton for reporting this vulnerability. Buy a coffee ☕

István Márton discovered and reported this Cross Site Scripting (XSS) vulnerability in WordPress Responsive Lightbox2 Plugin. This could allow a malicious actor to inject malicious scripts, such as redirects, advertisements, and other HTML payloads into your website which will be executed when guests visit your site. This vulnerability has been fixed in version 1.0.4.

Have additional information or questions about this entry? Get in touch.

Other vulnerabilities in this plugin

0 present
2 fixed
View all
Mobile Menu

Let us know if we have missed a vulnerability reported elsewhere

Mobile Menu Close

Thank you for contributing!

Close Mobile Menu