Lucene search

K
cveWPScanCVE-2021-24258
HistoryMay 05, 2021 - 7:15 p.m.

CVE-2021-24258

2021-05-0519:15:07
CWE-79
WPScan
web.nvd.nist.gov
38
cve-2021-24258
elements kit lite
elements kit pro
wordpress plugins
cross-site scripting
xss
nvd

CVSS2

4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:S/C:N/I:P/A:N

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

19.4%

The Elements Kit Lite and Elements Kit Pro WordPress Plugins before 2.2.0 have a number of widgets that are vulnerable to stored Cross-Site Scripting (XSS) by lower-privileged users such as contributors, all via a similar method.

Affected configurations

Nvd
Vulners
Node
wpmetelements_kit_elementor_addonsRange<2.2.0wordpress
VendorProductVersionCPE
wpmetelements_kit_elementor_addons*cpe:2.3:a:wpmet:elements_kit_elementor_addons:*:*:*:*:*:wordpress:*:*

CNA Affected

[
  {
    "product": "Elements Kit Lite",
    "vendor": "Wpmet",
    "versions": [
      {
        "lessThan": "2.2.0",
        "status": "affected",
        "version": "2.2.0",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "Elements Kit Pro",
    "vendor": "Wpmet",
    "versions": [
      {
        "lessThan": "2.2.0",
        "status": "affected",
        "version": "2.2.0",
        "versionType": "custom"
      }
    ]
  }
]

CVSS2

4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:S/C:N/I:P/A:N

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

19.4%

Related for CVE-2021-24258