CVE

CVE-2024-4401

Severity:
MEDIUM
Type:
CWE-79 Cross-Site Scripting (XSS)
Publication date:
30/08/2024
Last modified:
30/08/2024

Description

The Elementor Addon Elements plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘id’ and 'eae_slider_animation' parameters in all versions up to, and including, 1.13.5 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.