The Ultimate Addons for WPBakery plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's ult_team shortcode in all versions up to, and including, 3.19.20 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: Wordfence

Published: 2024-07-17T06:45:10.558Z

Updated: 2024-08-01T21:03:11.112Z

Reserved: 2024-05-22T21:51:06.322Z

Link: CVE-2024-5253

cve-icon Vulnrichment

Updated: 2024-08-01T21:03:11.112Z

cve-icon NVD

Status : Analyzed

Published: 2024-07-17T07:15:02.690

Modified: 2024-07-19T15:30:34.717

Link: CVE-2024-5253

cve-icon Redhat

No data.