Stored Cross-Site Scripting Vulnerability in Elementor Premium Addons

CVE-2024-4378
6.4MEDIUM

Key Information

Vendor
Leap13
Status
Premium Addons For Elementor
Vendor
Published:
23 May 2024

Summary

The Premium Addons for Elementor plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's menu and shape widgets in all versions up to, and including, 4.10.30 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.

Affected Version(s)

Premium Addons for Elementor <= 4.10.31

CVSS V3.1

Score:
6.4
Severity:
MEDIUM

Timeline

  • Vulnerability published.

  • Disclosed

  • Vulnerability Reserved.

Collectors

NVD DatabaseMitre Database

Credit

Matthew Rollings
.