CVE-2023-7044

The Essential Addons for Elementor – Best Elementor Templates, Widgets, Kits & WooCommerce Builders plugin for WordPress is vulnerable to Stored Cross-Site Scripting via custom ID in all versions up to, and including, 5.9.2 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers with contributor access and higher to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
Configurations

Configuration 1 (hide)

cpe:2.3:a:wpdeveloper:essential_addons_for_elementor:*:*:*:*:*:wordpress:*:*

History

10 Jan 2024, 16:12

Type Values Removed Values Added
References () https://www.wordfence.com/threat-intel/vulnerabilities/id/6e770e98-3c13-4e37-b51b-4c39bce2cb42?source=cve - () https://www.wordfence.com/threat-intel/vulnerabilities/id/6e770e98-3c13-4e37-b51b-4c39bce2cb42?source=cve - Third Party Advisory
References () https://plugins.trac.wordpress.org/changeset/3013774/essential-addons-for-elementor-lite/trunk/includes/Extensions/Wrapper_Link.php - () https://plugins.trac.wordpress.org/changeset/3013774/essential-addons-for-elementor-lite/trunk/includes/Extensions/Wrapper_Link.php - Patch
References () https://plugins.trac.wordpress.org/browser/essential-addons-for-elementor-lite/trunk/includes/Extensions/Wrapper_Link.php#L65 - () https://plugins.trac.wordpress.org/browser/essential-addons-for-elementor-lite/trunk/includes/Extensions/Wrapper_Link.php#L65 - Patch
First Time Wpdeveloper essential Addons For Elementor
Wpdeveloper
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.4
CPE cpe:2.3:a:wpdeveloper:essential_addons_for_elementor:*:*:*:*:*:wordpress:*:*
CWE CWE-79

04 Jan 2024, 10:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-01-04 10:15

Updated : 2024-02-28 20:54


NVD link : CVE-2023-7044

Mitre link : CVE-2023-7044

CVE.ORG link : CVE-2023-7044


JSON object : View

Products Affected

wpdeveloper

  • essential_addons_for_elementor
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')