Filtered by vendor Elegantthemes Subscriptions
Total 5 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2016-11002 1 Elegantthemes 1 Extra 2024-08-06 8.8 High
The Elegant Themes Extra theme before 1.2.4 for WordPress has privilege escalation.
CVE-2016-11004 1 Elegantthemes 1 Monarch 2024-08-06 8.8 High
The Elegant Themes Monarch plugin before 1.2.7 for WordPress has privilege escalation.
CVE-2016-11003 1 Elegantthemes 1 Monarch 2024-08-06 8.8 High
The Elegant Themes Bloom plugin before 1.1.1 for WordPress has privilege escalation.
CVE-2023-6744 1 Elegantthemes 1 Divi 2024-08-02 6.4 Medium
The Divi theme for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'et_pb_text' shortcode in all versions up to, and including, 4.23.1 due to insufficient input sanitization and output escaping on user supplied custom field data. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
CVE-2024-5533 1 Elegantthemes 1 Divi 2024-08-01 6.4 Medium
The Divi theme for WordPress is vulnerable to Stored Cross-Site Scripting in all versions up to, and including, 4.25.1 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with Author-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.