CVE-2024-8440 - Elementor Essential Addons Stored Cross-Site Scripting (XSS) Vulnerability

1 month ago 22
ARTICLE AD BOX
CVE ID : CVE-2024-8440
Published : Sept. 11, 2024, 7:15 a.m. | 24 minutes ago
Description : The Essential Addons for Elementor – Best Elementor Templates, Widgets, Kits & WooCommerce Builders plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's Fancy Text widget in all versions up to, and including, 6.0.3 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
Severity: 6.4 | MEDIUM
Visit the link for more details, such as CVSS details, affected products, timeline, and more...
Read Entire Article