Vulnerability CVE-2021-24255


Published: 2021-05-05

Description:
The Essential Addons for Elementor Lite WordPress Plugin before 4.5.4 has two widgets that are vulnerable to stored Cross-Site Scripting (XSS) by lower-privileged users such as contributors, both via a similar method.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Wpdeveloper -> Essential addons for elementor 

 References:
https://wpscan.com/vulnerability/7fb708da-e8c4-4455-b4f9-c4ad72f877da
https://www.wordfence.com/blog/2021/04/recent-patches-rock-the-elementor-ecosystem/

Copyright 2024, cxsecurity.com

 

Back to Top