Lucene search

K

ThemeFusion Security Vulnerabilities

cve
cve

CVE-2024-2343

The Avada | Website Builder For WordPress & WooCommerce theme for WordPress is vulnerable to Server-Side Request Forgery in all versions up to, and including, 7.11.6 via the form_to_url_action function. This makes it possible for authenticated attackers, with contributor-level access and above, to....

6.4CVSS

9AI Score

0.0004EPSS

2024-04-09 07:15 PM
33
cve
cve

CVE-2023-39313

Server-Side Request Forgery (SSRF) vulnerability in ThemeFusion Avada.This issue affects Avada: from n/a through...

7.7CVSS

6.8AI Score

0.0004EPSS

2024-03-28 06:15 AM
34
cve
cve

CVE-2024-2311

The Avada theme for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's shortcodes in all versions up to, and including, 7.11.6 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers with...

6.4CVSS

7.7AI Score

0.0004EPSS

2024-04-09 07:15 PM
27
cve
cve

CVE-2023-39309

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in ThemeFusion Fusion Builder.This issue affects Fusion Builder: from n/a through...

8.5CVSS

7.6AI Score

0.0004EPSS

2024-03-28 07:15 AM
29
cve
cve

CVE-2024-2340

The Avada theme for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 7.11.6 via the '/wp-content/uploads/fusion-forms/' directory. This makes it possible for unauthenticated attackers to extract sensitive data uploaded via an Avada created form with a....

5.3CVSS

5.5AI Score

0.001EPSS

2024-04-09 07:15 PM
38
cve
cve

CVE-2024-2344

The Avada theme for WordPress is vulnerable to SQL Injection via the 'entry' parameter in all versions up to, and including, 7.11.6 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for authenticted...

7.2CVSS

7.7AI Score

0.0004EPSS

2024-04-09 07:15 PM
35
cve
cve

CVE-2023-39306

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in ThemeFusion Fusion Builder allows Reflected XSS.This issue affects Fusion Builder: from n/a through...

7.1CVSS

6.8AI Score

0.0004EPSS

2024-03-27 06:15 AM
27
cve
cve

CVE-2023-39311

Cross-Site Request Forgery (CSRF) vulnerability in ThemeFusion Fusion Builder.This issue affects Fusion Builder: from n/a through...

7.1CVSS

6.9AI Score

0.0004EPSS

2024-03-27 02:15 PM
33
cve
cve

CVE-2023-39307

Unrestricted Upload of File with Dangerous Type vulnerability in ThemeFusion Avada.This issue affects Avada: from n/a through...

8.5CVSS

6.8AI Score

0.0004EPSS

2024-03-26 09:15 PM
35
cve
cve

CVE-2024-1668

The Avada | Website Builder For WordPress & WooCommerce theme for WordPress is vulnerable to Sensitive Information Exposure in versions up to and including 7.11.5 via the form entries page. This makes it possible for authenticated attackers, with contributor access and above, to view the contents.....

6.5CVSS

6.4AI Score

0.0004EPSS

2024-03-13 04:15 PM
44
cve
cve

CVE-2022-41996

Cross-Site Request Forgery (CSRF) vulnerability in ThemeFusion Avada premium theme versions <= 7.8.1 on WordPress leading to arbitrary plugin...

8.8CVSS

8.8AI Score

0.001EPSS

2022-10-27 05:15 PM
33
4