Lucene search

K
cve[email protected]CVE-2024-3925
HistoryJun 12, 2024 - 8:15 a.m.

CVE-2024-3925

2024-06-1208:15:50
web.nvd.nist.gov
24
cve-2024-3925
stored cross-site scripting
wordpress
input sanitization
output escaping
authenticated attackers

6.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N

0.0004 Low

EPSS

Percentile

14.1%

The Element Pack Elementor Addons (Header Footer, Template Library, Dynamic Grid & Carousel, Remote Arrows) plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin’s Creative Button widget in all versions up to, and including, 5.6.7 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.

Affected configurations

Vulners
Node
bdthemeselement_pack_elementor_addons_\(header_footer\,_template_library\,_dynamic_grid_\&_carousel\,_remote_arrows\)Range5.6.7

CNA Affected

[
  {
    "vendor": "bdthemes",
    "product": "Element Pack Elementor Addons (Header Footer, Template Library, Dynamic Grid & Carousel, Remote Arrows)",
    "versions": [
      {
        "version": "*",
        "status": "affected",
        "lessThanOrEqual": "5.6.7",
        "versionType": "semver"
      }
    ],
    "defaultStatus": "unaffected"
  }
]

6.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N

0.0004 Low

EPSS

Percentile

14.1%

Related for CVE-2024-3925