CVE-2024-37092

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in StylemixThemes Consulting Elementor Widgets allows PHP Local File Inclusion.This issue affects Consulting Elementor Widgets: from n/a through 1.3.0.
Configurations

Configuration 1 (hide)

cpe:2.3:a:stylemixthemes:consulting_elementor_widgets:*:*:*:*:*:wordpress:*:*

History

20 Aug 2024, 20:15

Type Values Removed Values Added
References () https://patchstack.com/database/vulnerability/consulting-elementor-widgets/wordpress-consulting-elementor-widgets-plugin-1-3-0-local-file-inclusion-vulnerability?_s_id=cve - () https://patchstack.com/database/vulnerability/consulting-elementor-widgets/wordpress-consulting-elementor-widgets-plugin-1-3-0-local-file-inclusion-vulnerability?_s_id=cve - Third Party Advisory
CVSS v2 : unknown
v3 : 8.5
v2 : unknown
v3 : 8.8
First Time Stylemixthemes consulting Elementor Widgets
Stylemixthemes
CPE cpe:2.3:a:stylemixthemes:consulting_elementor_widgets:*:*:*:*:*:wordpress:*:*
Summary
  • (es) La limitación inadecuada de un nombre de ruta a una vulnerabilidad de directorio restringido ("Path Traversal") en StylemixThemes Consulting Elementor Widgets permite la inclusión de archivos locales PHP. Este problema afecta a Consulting Elementor Widgets: desde n/a hasta 1.3.0.

24 Jun 2024, 13:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-06-24 13:15

Updated : 2024-08-20 20:15


NVD link : CVE-2024-37092

Mitre link : CVE-2024-37092

CVE.ORG link : CVE-2024-37092


JSON object : View

Products Affected

stylemixthemes

  • consulting_elementor_widgets
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')