CVE-2024-34547

May 8, 2024, 1:15 p.m.

Awaiting Analysis
CVE has been recently published to the CVE List and has been received by the NVD.

Products

Magical Addons For Elementor

  • n/a
  • 1.1.34

Magical Addons For Elementor

  • from n/a through 1.1.34

Source

audit@patchstack.com

Tags

CVE-2024-34547 details

Published : May 8, 2024, 12:15 p.m.
Last Modified : May 8, 2024, 1:15 p.m.

Description

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Noor alam Magical Addons For Elementor allows Stored XSS.This issue affects Magical Addons For Elementor: from n/a through 1.1.34.

CVSS Score

1 2 3 4 5 6.5 7 8 9 10

Weakness

Weakness Name Description

CVSS Data

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

Base Score

6.5

Exploitability Score

Impact Score

Base Severity

MEDIUM

This website uses the NVD API, but is not approved or certified by it.