Lucene search

K
cvePatchstackCVE-2024-39667
HistoryAug 01, 2024 - 10:15 p.m.

CVE-2024-39667

2024-08-0122:15:28
CWE-79
Patchstack
web.nvd.nist.gov
23
cve-2024-39667
bdthemes element pack
xss

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L

EPSS

0

Percentile

9.4%

Improper Neutralization of Input During Web Page Generation (XSS or ‘Cross-site Scripting’) vulnerability in BdThemes Element Pack Elementor Addons allows Stored XSS.This issue affects Element Pack Elementor Addons: from n/a through 5.6.11.

Affected configurations

Vulners
Node
bdthemeselement_packRange5.6.11litewordpress
VendorProductVersionCPE
bdthemeselement_pack*cpe:2.3:a:bdthemes:element_pack:*:*:*:*:lite:wordpress:*:*

CNA Affected

[
  {
    "collectionURL": "https://wordpress.org/plugins",
    "defaultStatus": "unaffected",
    "packageName": "bdthemes-element-pack-lite",
    "product": "Element Pack Elementor Addons",
    "vendor": "BdThemes",
    "versions": [
      {
        "changes": [
          {
            "at": "5.6.12",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "5.6.11",
        "status": "affected",
        "version": "n/a",
        "versionType": "custom"
      }
    ]
  }
]

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L

EPSS

0

Percentile

9.4%

Related for CVE-2024-39667