6.4
CVSSv3

CVE-2024-5189

Published: 11/06/2024 Updated: 13/06/2024
CVSS v3 Base Score: 6.4 | Impact Score: 2.7 | Exploitability Score: 3.1

Vulnerability Summary

The Essential Addons for Elementor – Best Elementor Templates, Widgets, Kits & WooCommerce Builders plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘custom_js’ parameter in all versions up to, and including, 5.9.23 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with Contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.