Lucene search

K
cveWordfenceCVE-2024-1508
HistoryMar 13, 2024 - 2:15 p.m.

CVE-2024-1508

2024-03-1314:15:07
Wordfence
web.nvd.nist.gov
11
cve-2024-1508
wordpress
plugin
cross-site scripting
xss
vulnerability
nvd
prime slider
elementor

CVSS3

6.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N

AI Score

5.8

Confidence

High

EPSS

0

Percentile

9.0%

The Prime Slider – Addons For Elementor plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘settings[‘title_tags’]’ attribute of the Mercury widget in all versions up to, and including, 3.13.2 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.

Affected configurations

Vulners
Node
bdthemesprime_slider_–_addons_for_elementor_\(revolution_of_a_slider\,_hero_slider\,_ecommerce_slider\)Range3.13.2wordpress
VendorProductVersionCPE
bdthemesprime_slider_–_addons_for_elementor_\(revolution_of_a_slider\,_hero_slider\,_ecommerce_slider\)*cpe:2.3:a:bdthemes:prime_slider_–_addons_for_elementor_\(revolution_of_a_slider\,_hero_slider\,_ecommerce_slider\):*:*:*:*:*:wordpress:*:*

CNA Affected

[
  {
    "vendor": "bdthemes",
    "product": "Prime Slider – Addons For Elementor (Revolution of a slider, Hero Slider, Ecommerce Slider)",
    "versions": [
      {
        "version": "*",
        "status": "affected",
        "lessThanOrEqual": "3.13.2",
        "versionType": "semver"
      }
    ],
    "defaultStatus": "unaffected"
  }
]

CVSS3

6.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N

AI Score

5.8

Confidence

High

EPSS

0

Percentile

9.0%