Lucene search

K

Rife Elementor Extensions & Templates Security Vulnerabilities

cve
cve

CVE-2024-3831

The Enter Addons – Ultimate Template Builder for Elementor plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the Heading widget in all versions up to, and including, 2.1.5 due to insufficient input sanitization and output escaping. This makes it possible for authenticated...

6.4CVSS

5.8AI Score

0.0004EPSS

2024-05-14 03:42 PM
4
nvd
nvd

CVE-2024-3680

The Enter Addons – Ultimate Template Builder for Elementor plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the Animation Title widget's img tag in all versions up to, and including, 2.1.5 due to insufficient input sanitization and output escaping. This makes it possible for...

6.4CVSS

5.9AI Score

0.0004EPSS

2024-05-14 03:42 PM
cve
cve

CVE-2024-3680

The Enter Addons – Ultimate Template Builder for Elementor plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the Animation Title widget's img tag in all versions up to, and including, 2.1.5 due to insufficient input sanitization and output escaping. This makes it possible for...

6.4CVSS

5.7AI Score

0.0004EPSS

2024-05-14 03:42 PM
4
cve
cve

CVE-2024-3547

The Unlimited Elements For Elementor (Free Widgets, Addons, Templates) plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the 'google_connect_error' parameter in all versions up to, and including, 1.5.102 due to insufficient input sanitization and output escaping. This makes.....

6.1CVSS

6.3AI Score

0.0005EPSS

2024-05-14 03:41 PM
9
nvd
nvd

CVE-2024-3547

The Unlimited Elements For Elementor (Free Widgets, Addons, Templates) plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the 'google_connect_error' parameter in all versions up to, and including, 1.5.102 due to insufficient input sanitization and output escaping. This makes.....

6.1CVSS

6.3AI Score

0.0005EPSS

2024-05-14 03:41 PM
cve
cve

CVE-2024-3068

The Custom Field Suite plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'cfs[fields][*][name]' parameter in all versions up to, and including, 2.6.5 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with...

4.4CVSS

5.7AI Score

0.001EPSS

2024-05-14 03:39 PM
5
nvd
nvd

CVE-2024-3068

The Custom Field Suite plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'cfs[fields][*][name]' parameter in all versions up to, and including, 2.6.5 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with...

4.4CVSS

4.7AI Score

0.001EPSS

2024-05-14 03:39 PM
nvd
nvd

CVE-2024-3055

The Unlimited Elements For Elementor (Free Widgets, Addons, Templates) plugin for WordPress is vulnerable to time-based SQL Injection via the ‘id’ parameter in all versions up to, and including, 1.5.102 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation.....

8.8CVSS

8.8AI Score

0.0004EPSS

2024-05-14 03:39 PM
cve
cve

CVE-2024-3055

The Unlimited Elements For Elementor (Free Widgets, Addons, Templates) plugin for WordPress is vulnerable to time-based SQL Injection via the ‘id’ parameter in all versions up to, and including, 1.5.102 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation.....

8.8CVSS

9AI Score

0.0004EPSS

2024-05-14 03:39 PM
8
cve
cve

CVE-2024-35167

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in EnvoThemes Envo's Elementor Templates & Widgets for WooCommerce allows Stored XSS.This issue affects Envo's Elementor Templates & Widgets for WooCommerce: from n/a through...

6.5CVSS

6.6AI Score

0.0004EPSS

2024-05-14 03:39 PM
18
nvd
nvd

CVE-2024-35167

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in EnvoThemes Envo's Elementor Templates & Widgets for WooCommerce allows Stored XSS.This issue affects Envo's Elementor Templates & Widgets for WooCommerce: from n/a through...

6.5CVSS

6.8AI Score

0.0004EPSS

2024-05-14 03:39 PM
cve
cve

CVE-2024-34817

Cross-Site Request Forgery (CSRF) vulnerability in CRM Perks Integration for Pipedrive and Contact Form 7, WPForms, Elementor, Ninja Forms.This issue affects Integration for Pipedrive and Contact Form 7, WPForms, Elementor, Ninja Forms: from n/a through...

4.3CVSS

6.9AI Score

0.0004EPSS

2024-05-14 03:39 PM
7
nvd
nvd

CVE-2024-34817

Cross-Site Request Forgery (CSRF) vulnerability in CRM Perks Integration for Pipedrive and Contact Form 7, WPForms, Elementor, Ninja Forms.This issue affects Integration for Pipedrive and Contact Form 7, WPForms, Elementor, Ninja Forms: from n/a through...

4.3CVSS

5.1AI Score

0.0004EPSS

2024-05-14 03:39 PM
nvd
nvd

CVE-2024-34812

Exposure of Sensitive Information to an Unauthorized Actor vulnerability in RadiusTheme ShopBuilder – Elementor WooCommerce Builder Addons.This issue affects ShopBuilder – Elementor WooCommerce Builder Addons: from n/a through...

5.3CVSS

5.7AI Score

0.0004EPSS

2024-05-14 03:39 PM
cve
cve

CVE-2024-34812

Exposure of Sensitive Information to an Unauthorized Actor vulnerability in RadiusTheme ShopBuilder – Elementor WooCommerce Builder Addons.This issue affects ShopBuilder – Elementor WooCommerce Builder Addons: from n/a through...

5.3CVSS

6.7AI Score

0.0004EPSS

2024-05-14 03:39 PM
19
cve
cve

CVE-2024-34445

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in SKT Themes SKT Addons for Elementor allows Stored XSS.This issue affects SKT Addons for Elementor: from n/a through...

6.5CVSS

6.6AI Score

0.0004EPSS

2024-05-14 03:39 PM
3
nvd
nvd

CVE-2024-34445

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in SKT Themes SKT Addons for Elementor allows Stored XSS.This issue affects SKT Addons for Elementor: from n/a through...

6.5CVSS

6.8AI Score

0.0004EPSS

2024-05-14 03:39 PM
cve
cve

CVE-2024-34436

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in SKT Themes SKT Addons for Elementor allows Stored XSS.This issue affects SKT Addons for Elementor: from n/a through...

6.5CVSS

6.6AI Score

0.0004EPSS

2024-05-14 03:39 PM
2
nvd
nvd

CVE-2024-34436

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in SKT Themes SKT Addons for Elementor allows Stored XSS.This issue affects SKT Addons for Elementor: from n/a through...

6.5CVSS

6.8AI Score

0.0004EPSS

2024-05-14 03:39 PM
nvd
nvd

CVE-2024-34432

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in BetterAddons Better Elementor Addons better-elementor-addons allows Stored XSS.This issue affects Better Elementor Addons: from n/a through...

6.5CVSS

6.7AI Score

0.0004EPSS

2024-05-14 03:39 PM
cve
cve

CVE-2024-34432

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in BetterAddons Better Elementor Addons better-elementor-addons allows Stored XSS.This issue affects Better Elementor Addons: from n/a through...

6.5CVSS

6.6AI Score

0.0004EPSS

2024-05-14 03:39 PM
5
cve
cve

CVE-2024-34421

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in wpsurface BlogLentor allows Stored XSS.This issue affects BlogLentor: from n/a through...

6.5CVSS

6.6AI Score

0.0004EPSS

2024-05-14 03:38 PM
2
nvd
nvd

CVE-2024-34421

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in wpsurface BlogLentor allows Stored XSS.This issue affects BlogLentor: from n/a through...

6.5CVSS

6.7AI Score

0.0004EPSS

2024-05-14 03:38 PM
cve
cve

CVE-2024-34415

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in ThimPress Thim Elementor Kit allows Stored XSS.This issue affects Thim Elementor Kit: from n/a through...

6.5CVSS

6.6AI Score

0.0004EPSS

2024-05-14 03:38 PM
2
nvd
nvd

CVE-2024-34415

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in ThimPress Thim Elementor Kit allows Stored XSS.This issue affects Thim Elementor Kit: from n/a through...

6.5CVSS

6.7AI Score

0.0004EPSS

2024-05-14 03:38 PM
cve
cve

CVE-2024-2923

The Magical Addons For Elementor ( Header Footer Builder, Free Elementor Widgets, Elementor Templates Library ) plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's text effect widget in all versions up to, and including, 1.1.37 due to insufficient input sanitization.....

6.4CVSS

5.7AI Score

0.0004EPSS

2024-05-14 03:21 PM
26
nvd
nvd

CVE-2024-2923

The Magical Addons For Elementor ( Header Footer Builder, Free Elementor Widgets, Elementor Templates Library ) plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's text effect widget in all versions up to, and including, 1.1.37 due to insufficient input sanitization.....

6.4CVSS

5.9AI Score

0.0004EPSS

2024-05-14 03:21 PM
nvd
nvd

CVE-2024-2785

The The Plus Addons for Elementor plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the Age Gate widget in all versions up to, and including, 5.4.2 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated...

6.4CVSS

5.9AI Score

0.001EPSS

2024-05-14 03:20 PM
cve
cve

CVE-2024-2785

The The Plus Addons for Elementor plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the Age Gate widget in all versions up to, and including, 5.4.2 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated...

6.4CVSS

5.7AI Score

0.001EPSS

2024-05-14 03:20 PM
27
nvd
nvd

CVE-2024-2662

The Unlimited Elements For Elementor (Free Widgets, Addons, Templates) plugin for WordPress is vulnerable to command injection in all versions up to, and including, 1.5.102. This is due to insufficient filtering of template attributes during the creation of HTML for custom widgets This makes it...

7.2CVSS

7.6AI Score

0.001EPSS

2024-05-14 03:20 PM
1
cve
cve

CVE-2024-2662

The Unlimited Elements For Elementor (Free Widgets, Addons, Templates) plugin for WordPress is vulnerable to command injection in all versions up to, and including, 1.5.102. This is due to insufficient filtering of template attributes during the creation of HTML for custom widgets This makes it...

7.2CVSS

7.6AI Score

0.001EPSS

2024-05-14 03:20 PM
8
nvd
nvd

CVE-2024-25641

Cacti provides an operational monitoring and fault management framework. Prior to version 1.2.27, an arbitrary file write vulnerability, exploitable through the "Package Import" feature, allows authenticated users having the "Import Templates" permission to execute arbitrary PHP code on the web...

9.1CVSS

9.4AI Score

0.002EPSS

2024-05-14 03:05 PM
1
alpinelinux
alpinelinux

CVE-2024-25641

Cacti provides an operational monitoring and fault management framework. Prior to version 1.2.27, an arbitrary file write vulnerability, exploitable through the "Package Import" feature, allows authenticated users having the "Import Templates" permission to execute arbitrary PHP code on the web...

9.1CVSS

9.5AI Score

0.002EPSS

2024-05-14 03:05 PM
3
osv
osv

CVE-2024-25641

Cacti provides an operational monitoring and fault management framework. Prior to version 1.2.27, an arbitrary file write vulnerability, exploitable through the "Package Import" feature, allows authenticated users having the "Import Templates" permission to execute arbitrary PHP code on the web...

9.1CVSS

7.5AI Score

0.002EPSS

2024-05-14 03:05 PM
2
cve
cve

CVE-2024-25641

Cacti provides an operational monitoring and fault management framework. Prior to version 1.2.27, an arbitrary file write vulnerability, exploitable through the "Package Import" feature, allows authenticated users having the "Import Templates" permission to execute arbitrary PHP code on the web...

9.1CVSS

9.3AI Score

0.002EPSS

2024-05-14 03:05 PM
29
debiancve
debiancve

CVE-2024-25641

Cacti provides an operational monitoring and fault management framework. Prior to version 1.2.27, an arbitrary file write vulnerability, exploitable through the "Package Import" feature, allows authenticated users having the "Import Templates" permission to execute arbitrary PHP code on the web...

9.1CVSS

7.4AI Score

0.002EPSS

2024-05-14 03:05 PM
4
ibm
ibm

Security Bulletin: IBM DataPower Gateway vulnerable to "Terrapin" attack in OpenSSH (CVE-2023-48795)

Summary By manipulating sequence numbers during SSH connection setup, a MITM attacker can delete negotiation messages without causing a MAC failure. To mitigate this vulnerability, IBM has removed the chacha20-poly1305 cipher and all etm HMACs from the default set of algorithms offered,...

5.9CVSS

6.9AI Score

0.963EPSS

2024-05-14 03:04 PM
23
cvelist
cvelist

CVE-2024-34714 Hoppscotch Extension responds to calls made by origins not in the domain list

The Hoppscotch Browser Extension is a browser extension for Hoppscotch, a community-driven end-to-end open-source API development ecosystem. Due to an oversight during a change made to the extension in the commit d4e8e4830326f46ba17acd1307977ecd32a85b58, a critical check for the origin list was...

7.6CVSS

7.5AI Score

0.0004EPSS

2024-05-14 02:48 PM
vulnrichment
vulnrichment

CVE-2024-34714 Hoppscotch Extension responds to calls made by origins not in the domain list

The Hoppscotch Browser Extension is a browser extension for Hoppscotch, a community-driven end-to-end open-source API development ecosystem. Due to an oversight during a change made to the extension in the commit d4e8e4830326f46ba17acd1307977ecd32a85b58, a critical check for the origin list was...

7.6CVSS

6.6AI Score

0.0004EPSS

2024-05-14 02:48 PM
nvd
nvd

CVE-2024-1467

The Starter Templates — Elementor, WordPress & Beaver Builder Templates plugin for WordPress is vulnerable to Server-Side Request Forgery in all versions up to, and including, 4.1.6 via the ai_api_request(). This makes it possible for authenticated attackers, with contributor-level access and...

4.3CVSS

4.9AI Score

0.001EPSS

2024-05-14 02:47 PM
cve
cve

CVE-2024-1467

The Starter Templates — Elementor, WordPress & Beaver Builder Templates plugin for WordPress is vulnerable to Server-Side Request Forgery in all versions up to, and including, 4.1.6 via the ai_api_request(). This makes it possible for authenticated attackers, with contributor-level access and...

4.3CVSS

6.4AI Score

0.001EPSS

2024-05-14 02:47 PM
6
nvd
nvd

CVE-2024-1166

The Image Hover Effects – Elementor Addon plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's Image Hover Effects Widget in all versions up to, and including, 1.4.1 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it.....

6.4CVSS

5.9AI Score

0.0004EPSS

2024-05-14 02:45 PM
cve
cve

CVE-2024-1166

The Image Hover Effects – Elementor Addon plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's Image Hover Effects Widget in all versions up to, and including, 1.4.1 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it.....

6.4CVSS

5.7AI Score

0.0004EPSS

2024-05-14 02:45 PM
21
cve
cve

CVE-2024-0445

The The Plus Addons for Elementor plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's element attributes in all versions up to, and including, 5.4.2 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers with...

6.4CVSS

5.7AI Score

0.001EPSS

2024-05-14 02:40 PM
24
nvd
nvd

CVE-2024-0445

The The Plus Addons for Elementor plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's element attributes in all versions up to, and including, 5.4.2 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers with...

6.4CVSS

5.9AI Score

0.001EPSS

2024-05-14 02:40 PM
1
cve
cve

CVE-2023-6327

The ShopLentor (formerly WooLentor) plugin for WordPress is vulnerable to unauthorized access of data due to a missing capability check on the purchased_new_products function in all versions up to, and including, 2.8.7. This makes it possible for unauthenticated attackers to view all products...

5.3CVSS

6.5AI Score

0.001EPSS

2024-05-14 02:33 PM
25
githubexploit
githubexploit

Exploit for CVE-2024-27804

CVE-2024-27804 bash ./build.sh ./panic.sh ```bash...

7.2AI Score

0.0004EPSS

2024-05-14 02:17 PM
260
cvelist
cvelist

CVE-2024-4333 Sina Extension for Elementor (Slider, Gallery, Form, Modal, Data Table, Tab, Particle, Free Elementor Widgets & Elementor Templates) <= 3.5.3 - Authenticated (Contributor+) DOM-Based Cross-Site Scripting

The Sina Extension for Elementor (Slider, Gallery, Form, Modal, Data Table, Tab, Particle, Free Elementor Widgets & Elementor Templates) plugin for WordPress is vulnerable to DOM-Based Cross-Site Scripting via several parameters in versions up to, and including, 3.5.3 due to insufficient input...

6.4CVSS

6.6AI Score

0.001EPSS

2024-05-14 12:50 PM
cvelist
cvelist

CVE-2024-4624 Essential Addons for Elementor – Best Elementor Templates, Widgets, Kits & WooCommerce Builders <= 5.9.20 - Authenticated (Contributor+) Stored Cross-Site Scripting

The Essential Addons for Elementor – Best Elementor Templates, Widgets, Kits & WooCommerce Builders plugins for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘eael_ext_toc_title_tag’ parameter in versions up to, and including, 5.9.20 due to insufficient input sanitization and...

6.4CVSS

6.4AI Score

0.001EPSS

2024-05-14 11:33 AM
vulnrichment
vulnrichment

CVE-2024-4624 Essential Addons for Elementor – Best Elementor Templates, Widgets, Kits & WooCommerce Builders <= 5.9.20 - Authenticated (Contributor+) Stored Cross-Site Scripting

The Essential Addons for Elementor – Best Elementor Templates, Widgets, Kits & WooCommerce Builders plugins for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘eael_ext_toc_title_tag’ parameter in versions up to, and including, 5.9.20 due to insufficient input sanitization and...

6.4CVSS

5.8AI Score

0.001EPSS

2024-05-14 11:33 AM
Total number of security vulnerabilities35896