Lucene search

K

Ultimate Addons For Wpbakery Page Builder Security Vulnerabilities

cve
cve

CVE-2023-46211

Auth. (contributor+) Stored Cross-Site Scripting (XSS) vulnerability in Brainstorm Force Ultimate Addons for WPBakery Page Builder plugin <= 3.19.14 versions.

6.5CVSS

5.3AI Score

0.0004EPSS

2023-10-27 09:15 PM
42
cve
cve

CVE-2023-51402

Cross-Site Request Forgery (CSRF) vulnerability in Brain Storm Force Ultimate Addons for WPBakery Page Builder.This issue affects Ultimate Addons for WPBakery Page Builder: from n/a through 3.19.17.

8.8CVSS

8.7AI Score

0.001EPSS

2023-12-29 12:15 PM
23
cve
cve

CVE-2024-5251

The Ultimate Addons for WPBakery plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's ultimate_pricing shortcode in all versions up to, and including, 3.19.20 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible...

6.4CVSS

5.7AI Score

0.0004EPSS

2024-07-17 07:15 AM
27
cve
cve

CVE-2024-5252

The Ultimate Addons for WPBakery plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's ultimate_info_table shortcode in all versions up to, and including, 3.19.20 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possi...

6.4CVSS

5.7AI Score

0.0004EPSS

2024-07-17 07:15 AM
27
cve
cve

CVE-2024-5253

The Ultimate Addons for WPBakery plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's ult_team shortcode in all versions up to, and including, 3.19.20 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for aut...

6.4CVSS

5.7AI Score

0.0004EPSS

2024-07-17 07:15 AM
25
cve
cve

CVE-2024-5254

The Ultimate Addons for WPBakery plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's ultimate_info_banner shortcode in all versions up to, and including, 3.19.20 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it poss...

6.4CVSS

5.7AI Score

0.0004EPSS

2024-07-17 07:15 AM
26
cve
cve

CVE-2024-5255

The Ultimate Addons for WPBakery plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's ultimate_dual_color shortcode in all versions up to, and including, 3.19.20 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possi...

6.4CVSS

5.7AI Score

0.0004EPSS

2024-07-17 07:15 AM
24