CVE-2024-38705

July 20, 2024, 8:15 a.m.

Received
CVE has been recently published to the CVE List and has been received by the NVD.

Products

ElementInvader Addons for Elementor

  • from n/a through 1.2.4

Source

audit@patchstack.com

Tags

CVE-2024-38705 details

Published : July 20, 2024, 8:15 a.m.
Last Modified : July 20, 2024, 8:15 a.m.

Description

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in ElementInvader ElementInvader Addons for Elementor allows Stored XSS.This issue affects ElementInvader Addons for Elementor: from n/a through 1.2.4.

CVSS Score

1 2 3 4 5 6.5 7 8 9 10

Weakness

Weakness Name Description
CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') The product does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users.

CVSS Data

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

Base Score

6.5

Exploitability Score

2.3

Impact Score

3.7

Base Severity

MEDIUM

This website uses the NVD API, but is not approved or certified by it.