Lucene search

K
cveWordfenceCVE-2024-5628
HistorySep 13, 2024 - 6:15 a.m.

CVE-2024-5628

2024-09-1306:15:14
CWE-79
Wordfence
web.nvd.nist.gov
25
avada
wordpress
xss
vulnerability
fix

CVSS3

6.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

21.8%

The Avada | Website Builder For WordPress & eCommerce plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin’s fusion_button shortcode in all versions up to, and including, 3.11.9 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. NOTE: This vulnerability was partially fixed in 3.11.9. Additional hardening for alternate attack vectors was added to version 3.11.10.

Affected configurations

Nvd
Vulners
Node
theme-fusionavadaRange<7.11.9wordpress
VendorProductVersionCPE
theme-fusionavada*cpe:2.3:a:theme-fusion:avada:*:*:*:*:*:wordpress:*:*

CNA Affected

[
  {
    "vendor": "themefusion",
    "product": "Fusion Builder",
    "versions": [
      {
        "version": "*",
        "status": "affected",
        "lessThanOrEqual": "3.11.9",
        "versionType": "semver"
      }
    ],
    "defaultStatus": "unaffected"
  }
]

CVSS3

6.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

21.8%

Related for CVE-2024-5628