Lucene search

K
cvelistPatchstackCVELIST:CVE-2024-34548
HistoryMay 08, 2024 - 11:29 a.m.

CVE-2024-34548 WordPress All-in-One Addons for Elementor – WidgetKit plugin <= 2.4.8 - Cross Site Scripting (XSS) vulnerability

2024-05-0811:29:07
CWE-79
Patchstack
www.cve.org
wordpress
elementor
widgetkit
xss
vulnerability

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L

6.9 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

9.1%

Improper Neutralization of Input During Web Page Generation (‘Cross-site Scripting’) vulnerability in Themesgrove WidgetKit allows Stored XSS.This issue affects WidgetKit: from n/a through 2.4.8.

CNA Affected

[
  {
    "collectionURL": "https://wordpress.org/plugins",
    "defaultStatus": "unaffected",
    "packageName": "widgetkit-for-elementor",
    "product": "WidgetKit",
    "vendor": "Themesgrove",
    "versions": [
      {
        "changes": [
          {
            "at": "2.5.0",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "2.4.8",
        "status": "affected",
        "version": "n/a",
        "versionType": "custom"
      }
    ]
  }
]

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L

6.9 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

9.1%

Related for CVELIST:CVE-2024-34548