Lucene search

K
cve[email protected]CVE-2024-3926
HistoryMay 22, 2024 - 3:15 p.m.

CVE-2024-3926

2024-05-2215:15:28
web.nvd.nist.gov
27
element pack
wordpress
cross-site scripting
vulnerability
version 5.6.1
input sanitization
output escaping
web scripts
nvd

6.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N

6.2 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

15.5%

The Element Pack Elementor Addons (Header Footer, Template Library, Dynamic Grid & Carousel, Remote Arrows) plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the custom_attributes value in widgets in all versions up to, and including, 5.6.1 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.

Affected configurations

Vulners
Node
bdthemeselement_pack_elementor_addons_\(header_footer\,_template_library\,_dynamic_grid_\&_carousel\,_remote_arrows\)Range5.6.1

CNA Affected

[
  {
    "vendor": "bdthemes",
    "product": "Element Pack Elementor Addons (Header Footer, Template Library, Dynamic Grid & Carousel, Remote Arrows)",
    "versions": [
      {
        "version": "*",
        "status": "affected",
        "lessThanOrEqual": "5.6.1",
        "versionType": "semver"
      }
    ],
    "defaultStatus": "unaffected"
  }
]

6.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N

6.2 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

15.5%

Related for CVE-2024-3926