Lucene search

K
wpvulndbWpvulndbWPVDB-ID:A6E116BA-AE53-4FE9-B04C-411DF0B46788
HistoryMay 17, 2024 - 12:00 a.m.

Testimonial Carousel For Elementor < 10.2.0 - Authenticated (Contributor+) Stored Cross-Site Scripting

2024-05-1700:00:00
wpscan.com
2
wordpress
vulnerable
input sanitization
output escaping
web scripts
contributor level

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L

5.9 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

38.8%

Description The Testimonial Carousel For Elementor plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'show_line_text ’ and ‘slide_button_hover_animation’ parameters in versions up to, and including, 10.1.1 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with contributor-level permissions and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. CVE-2024-35713 is likely a duplicate of this issue.

CPENameOperatorVersion
eq10.2.0

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L

5.9 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

38.8%

Related for WPVDB-ID:A6E116BA-AE53-4FE9-B04C-411DF0B46788