Filtered by vendor Brainstormforce Subscriptions
Filtered by product Ultimate Addons For Wpbakery Page Builder Subscriptions
Total 7 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2023-46211 1 Brainstormforce 1 Ultimate Addons For Wpbakery Page Builder 2024-09-06 6.5 Medium
Auth. (contributor+) Stored Cross-Site Scripting (XSS) vulnerability in Brainstorm Force Ultimate Addons for WPBakery Page Builder plugin <= 3.19.14 versions.
CVE-2023-51402 1 Brainstormforce 1 Ultimate Addons For Wpbakery Page Builder 2024-08-02 4.3 Medium
Cross-Site Request Forgery (CSRF) vulnerability in Brain Storm Force Ultimate Addons for WPBakery Page Builder.This issue affects Ultimate Addons for WPBakery Page Builder: from n/a through 3.19.17.
CVE-2024-5254 1 Brainstormforce 1 Ultimate Addons For Wpbakery Page Builder 2024-08-01 6.4 Medium
The Ultimate Addons for WPBakery plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's ultimate_info_banner shortcode in all versions up to, and including, 3.19.20 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
CVE-2024-5251 1 Brainstormforce 1 Ultimate Addons For Wpbakery Page Builder 2024-08-01 6.4 Medium
The Ultimate Addons for WPBakery plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's ultimate_pricing shortcode in all versions up to, and including, 3.19.20 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
CVE-2024-5253 1 Brainstormforce 1 Ultimate Addons For Wpbakery Page Builder 2024-08-01 6.4 Medium
The Ultimate Addons for WPBakery plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's ult_team shortcode in all versions up to, and including, 3.19.20 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
CVE-2024-5255 1 Brainstormforce 1 Ultimate Addons For Wpbakery Page Builder 2024-08-01 6.4 Medium
The Ultimate Addons for WPBakery plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's ultimate_dual_color shortcode in all versions up to, and including, 3.19.20 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
CVE-2024-5252 1 Brainstormforce 1 Ultimate Addons For Wpbakery Page Builder 2024-08-01 6.4 Medium
The Ultimate Addons for WPBakery plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's ultimate_info_table shortcode in all versions up to, and including, 3.19.20 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.