Lucene search

K
cvelistPatchstackCVELIST:CVE-2024-32572
HistoryApr 18, 2024 - 9:39 a.m.

CVE-2024-32572 WordPress Element Pack Elementor Addons plugin <= 5.6.0 - Cross Site Scripting (XSS) vulnerability

2024-04-1809:39:44
CWE-79
Patchstack
www.cve.org
wordpress
element pack
elementor addons
xss
vulnerability

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L

0.0004 Low

EPSS

Percentile

9.1%

Improper Neutralization of Input During Web Page Generation (β€˜Cross-site Scripting’) vulnerability in BdThemes Element Pack Elementor Addons allows Stored XSS.This issue affects Element Pack Elementor Addons: from n/a through 5.6.0.

CNA Affected

[
  {
    "collectionURL": "https://wordpress.org/plugins",
    "defaultStatus": "unaffected",
    "packageName": "bdthemes-element-pack-lite",
    "product": "Element Pack Elementor Addons",
    "vendor": "BdThemes",
    "versions": [
      {
        "changes": [
          {
            "at": "5.6.1",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "5.6.0",
        "status": "affected",
        "version": "n/a",
        "versionType": "custom"
      }
    ]
  }
]

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L

0.0004 Low

EPSS

Percentile

9.1%

Related for CVELIST:CVE-2024-32572