CVE Vulnerabilities

CVE-2024-2091

Published: Mar 28, 2024 | Modified: Mar 28, 2024
CVSS 3.x
N/A
Source:
NVD
CVSS 2.x
RedHat/V2
RedHat/V3
Ubuntu

The Elementor Addon Elements plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugins widgets in all versions up to, and including, 1.13.1 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers with contributor-level and above permissions to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.

References