Vulnerability CVE-2022-0683


Published: 2022-02-24

Description:
The Essential Addons for Elementor Lite WordPress plugin is vulnerable to Cross-Site Scripting due to insufficient escaping and sanitization of the settings parameter found in the ~/includes/Traits/Helper.php file which allows attackers to inject arbitrary web scripts onto a pages that executes whenever a user clicks on a specially crafted link by an attacker. This affects versions up to and including 5.0.8.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Wpdeveloper -> Essential addons for elementor 

 References:
https://www.wordfence.com/vulnerability-advisories/#CVE-2022-0683
https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=2680585%40essential-addons-for-elementor-lite&new=2680585%40essential-addons-for-elementor-lite&sfp_email=&sfph_mail
=

Copyright 2024, cxsecurity.com

 

Back to Top