Lucene search

K

Jetwidgets For Elementor Security Vulnerabilities

cve
cve

CVE-2021-24268

The “JetWidgets For Elementor” WordPress Plugin before 1.0.9 has several widgets that are vulnerable to stored Cross-Site Scripting (XSS) by lower-privileged users such as contributors, all via a similar method.

5.4CVSS

5.2AI Score

0.001EPSS

2021-05-05 07:15 PM
33
5
cve
cve

CVE-2023-0034

The JetWidgets For Elementor WordPress plugin before 1.0.14 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attac...

5.4CVSS

5.3AI Score

0.001EPSS

2023-02-13 03:15 PM
35
cve
cve

CVE-2023-0086

The JetWidgets for Elementor plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.0.12. This is due to missing nonce validation on the save() function. This makes it possible for unauthenticated attackers to to modify the plugin's settings via a forge...

6.5CVSS

5.9AI Score

0.001EPSS

2023-01-05 05:15 PM
25
cve
cve

CVE-2023-48756

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Crocoblock JetBlocks For Elementor allows Reflected XSS.This issue affects JetBlocks For Elementor: from n/a through 1.3.8.

7.1CVSS

6.5AI Score

0.0005EPSS

2023-12-14 05:15 PM
57
cve
cve

CVE-2024-38772

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in Crocoblock JetWidgets for Elementor and WooCommerce allows PHP Local File Inclusion.This issue affects JetWidgets for Elementor and WooCommerce: from n/a through 1.1.7.

6.5CVSS

6.6AI Score

0.0004EPSS

2024-08-01 09:15 PM
22
cve
cve

CVE-2024-4626

The JetWidgets For Elementor plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘layout_type’ and 'id' parameters in all versions up to, and including, 1.0.17 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with ...

6.4CVSS

5.7AI Score

0.001EPSS

2024-06-20 02:15 AM
28
cve
cve

CVE-2024-7146

The JetTabs for Elementor plugin for WordPress is vulnerable to Local File Inclusion in all versions up to, and including, 2.2.3 via the 'switcher_preset' parameter. This makes it possible for authenticated attackers, with Contributor-level access and above, to include and execute arbitrary files o...

8.8CVSS

7.7AI Score

0.0005EPSS

2024-08-16 11:15 AM
31
cve
cve

CVE-2024-7147

The JetBlocks for Elementor plugin for WordPress is vulnerable to Stored Cross-Site Scripting via multiple placeholder parameters in all versions up to, and including, 1.3.12 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with Contrib...

6.4CVSS

5.8AI Score

0.0004EPSS

2024-08-16 11:15 AM
23