WordPress Premium Addons for Elementor Plugin <= 4.2.7 is vulnerable to Cross Site Scripting (XSS)

Patch priority: low
Resolve by 13 May, 2021 Low priority
6.4
Medium severity CVSS 3.1 score

Prevent exploits against this and future vulnerabilities!

Protect now

Solution

Fixed Update to fix

Update the WordPress Premium Addons for Elementor plugin to the latest available version (at least 4.2.8).

WordFence discovered and reported this Cross Site Scripting (XSS) vulnerability in WordPress Premium Addons for Elementor Plugin. This could allow a malicious actor to inject malicious scripts, such as redirects, advertisements, and other HTML payloads into your website which will be executed when guests visit your site. This vulnerability has been fixed in version 4.2.8.

Have additional information or questions about this entry? Get in touch.

Other vulnerabilities in this plugin

0 present
8 fixed
View all
Mobile Menu

Let us know if we have missed a vulnerability reported elsewhere

Mobile Menu Close

Thank you for contributing!

Close Mobile Menu