Lucene search

K
cveWordfenceCVE-2024-4360
HistoryAug 12, 2024 - 1:38 p.m.

CVE-2024-4360

2024-08-1213:38:36
CWE-79
Wordfence
web.nvd.nist.gov
35
element pack
elementor addons
stored cross-site scripting
wordpress
widgets
input sanitization
output escaping
authenticated
contributor+.

CVSS3

6.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N

EPSS

0

Percentile

14.6%

The Element Pack Elementor Addons (Header Footer, Template Library, Dynamic Grid & Carousel, Remote Arrows) plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin’s widgets in all versions up to, and including, 5.7.2 due to insufficient input sanitization and output escaping on user supplied attributes like ‘title_tag’. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.

Affected configurations

Vulners
Node
bdthemeselement_packRange5.7.2litewordpress
VendorProductVersionCPE
bdthemeselement_pack*cpe:2.3:a:bdthemes:element_pack:*:*:*:*:lite:wordpress:*:*

CNA Affected

[
  {
    "vendor": "bdthemes",
    "product": "Element Pack Elementor Addons (Header Footer, Template Library, Dynamic Grid & Carousel, Remote Arrows)",
    "versions": [
      {
        "version": "*",
        "status": "affected",
        "lessThanOrEqual": "5.7.2",
        "versionType": "semver"
      }
    ],
    "defaultStatus": "unaffected"
  }
]

CVSS3

6.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N

EPSS

0

Percentile

14.6%

Related for CVE-2024-4360