Lucene search

K
cveWordfenceCVE-2024-5555
HistoryJul 18, 2024 - 9:15 a.m.

CVE-2024-5555

2024-07-1809:15:02
CWE-79
Wordfence
web.nvd.nist.gov
8
cve-2024-5555
element pack elementor addons
stored cross-site scripting
wordpress

CVSS3

6.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

21.5%

The Element Pack Elementor Addons (Header Footer, Template Library, Dynamic Grid & Carousel, Remote Arrows) plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘social-link-title’ parameter in all versions up to, and including, 5.6.5 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with Contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.

Affected configurations

Nvd
Vulners
Node
bdthemeselement_packRange<5.6.6litewordpress
VendorProductVersionCPE
bdthemeselement_pack*cpe:2.3:a:bdthemes:element_pack:*:*:*:*:lite:wordpress:*:*

CNA Affected

[
  {
    "vendor": "bdthemes",
    "product": "Element Pack Elementor Addons (Header Footer, Template Library, Dynamic Grid & Carousel, Remote Arrows)",
    "versions": [
      {
        "version": "*",
        "status": "affected",
        "lessThanOrEqual": "5.6.5",
        "versionType": "semver"
      }
    ],
    "defaultStatus": "unaffected"
  }
]

CVSS3

6.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

21.5%

Related for CVE-2024-5555