WordPress Essential Addons for Elementor Plugin <= 5.0.8 is vulnerable to Cross Site Scripting (XSS)

Patch priority: high
Resolve immediately High priority
6.1
Medium severity CVSS 3.1 score

Detect and mitigate security vulnerabilities at scale with Patchstack!

Protect now

Patchstack is the official security point of contact for WordPress Essential Addons for Elementor plugin.

Solution

Fixed Update to fix
vPatch available vPatch available

Update the WordPress Essential Addons for Elementor plugin to the latest available version (at least 5.0.9).

Pham Van Khanh (rskvp93) from VCSLab of Viettel Cyber Security & Nguyen Dinh Bien (biennd4) from VCSLab of Viettel Cyber Security discovered and reported this Cross Site Scripting (XSS) vulnerability in WordPress Essential Addons for Elementor Plugin. This could allow a malicious actor to inject malicious scripts, such as redirects, advertisements, and other HTML payloads into your website which will be executed when guests visit your site. This vulnerability has been fixed in version 5.0.9.

Have additional information or questions about this entry? Get in touch.

Other vulnerabilities in this plugin

0 present
17 fixed
View all
Mobile Menu

Let us know if we have missed a vulnerability reported elsewhere

Mobile Menu Close

Thank you for contributing!

Close Mobile Menu