Vulnerability CVE-2021-24261


Published: 2021-05-05

Description:
The ??HT Mega ?? Absolute Addons for Elementor Page Builder? WordPress Plugin before 1.5.7 has several widgets that are vulnerable to stored Cross-Site Scripting (XSS) by lower-privileged users such as contributors, all via a similar method.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Hasthemes -> Ht mega - absolute addons for elementor page builder 

 References:
https://wpscan.com/vulnerability/0377705d-29e9-47db-a5bb-8acaf311a38f
https://www.wordfence.com/blog/2021/04/recent-patches-rock-the-elementor-ecosystem/

Copyright 2024, cxsecurity.com

 

Back to Top