The Piotnet Addons For Elementor plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's Image Accordion, Dual Heading, and Vertical Timeline widgets in all versions up to, and including, 2.4.30 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
History

Thu, 12 Sep 2024 21:30:00 +0000

Type Values Removed Values Added
First Time appeared Piotnet
Piotnet piotnet Addons
CPEs cpe:2.3:a:piotnet:piotnet_addons:*:*:*:*:*:wordpress:*:*
Vendors & Products Piotnet
Piotnet piotnet Addons

Mon, 26 Aug 2024 17:30:00 +0000

Type Values Removed Values Added
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'none', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Fri, 23 Aug 2024 08:45:00 +0000

Type Values Removed Values Added
Description The Piotnet Addons For Elementor plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's Image Accordion, Dual Heading, and Vertical Timeline widgets in all versions up to, and including, 2.4.30 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
Title Piotnet Addons For Elementor <= 2.4.30 - Authenticated (Contributor+) Stored Cross-Site Scripting via Multiple Widgets
Weaknesses CWE-79
References
Metrics cvssV3_1

{'score': 6.4, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: Wordfence

Published: 2024-08-23T08:29:41.176Z

Updated: 2024-08-26T16:34:21.951Z

Reserved: 2024-05-29T21:00:38.219Z

Link: CVE-2024-5502

cve-icon Vulnrichment

Updated: 2024-08-26T16:34:16.298Z

cve-icon NVD

Status : Analyzed

Published: 2024-08-23T09:15:07.853

Modified: 2024-09-12T21:05:37.880

Link: CVE-2024-5502

cve-icon Redhat

No data.