Lucene search

K
vulnrichmentPatchstackVULNRICHMENT:CVE-2024-37428
HistoryJul 22, 2024 - 8:27 a.m.

CVE-2024-37428 WordPress All-in-One Addons for Elementor – WidgetKit plugin <= 2.5.0 - Cross Site Scripting (XSS) vulnerability

2024-07-2208:27:49
CWE-79
Patchstack
github.com
3
cve-2024-37428
wordpress
elementor
widgetkit
cross site scripting
themesgrove
stored xss

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L

AI Score

6.8

Confidence

High

EPSS

0

Percentile

14.5%

SSVC

Exploitation

none

Automatable

no

Technical Impact

partial

Improper Neutralization of Input During Web Page Generation (XSS or ‘Cross-site Scripting’) vulnerability in Themesgrove WidgetKit allows Stored XSS.This issue affects WidgetKit: from n/a through 2.5.0.

CNA Affected

[
  {
    "vendor": "Themesgrove",
    "product": "WidgetKit",
    "versions": [
      {
        "status": "affected",
        "changes": [
          {
            "at": "2.5.1",
            "status": "unaffected"
          }
        ],
        "version": "n/a",
        "versionType": "custom",
        "lessThanOrEqual": "2.5.0"
      }
    ],
    "packageName": "widgetkit-for-elementor",
    "collectionURL": "https://wordpress.org/plugins",
    "defaultStatus": "unaffected"
  }
]

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L

AI Score

6.8

Confidence

High

EPSS

0

Percentile

14.5%

SSVC

Exploitation

none

Automatable

no

Technical Impact

partial

Related for VULNRICHMENT:CVE-2024-37428