CVE Vulnerabilities

CVE-2022-4710

Published: Jan 10, 2023 | Modified: Nov 07, 2023
CVSS 3.x
6.1
MEDIUM
Source:
NVD
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
CVSS 2.x
RedHat/V2
RedHat/V3
Ubuntu

The Royal Elementor Addons plugin for WordPress is vulnerable to Reflected Cross-Site Scripting in versions up to, and including, 1.3.59, due to due to insufficient input sanitization and output escaping of the wpr_ajax_search_link_target parameter in the data_fetch function. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link. This is occurring because sanitize_text_field is insufficient to prevent attribute-based Cross-Site Scripting

Affected Software

Name Vendor Start Version End Version
Royal_elementor_addons Royal-elementor-addons * 1.3.59 (including)

References