THREATINT

We use these services and cookies to improve your user experience. You may opt out if you wish, however, this may limit some features on this site.

Please see our statement on Data Privacy.

Fathom (Privacy friendly web analytics)
Zendesk (Helpdesk and Chat)

Ok

Home | EN
Support
CVE
PUBLISHED

CVE-2024-35713

WordPress Testimonial Carousel For Elementor plugin <= 10.1.1 - Cross Site Scripting (XSS) vulnerability

AssignerPatchstack
Reserved2024-05-17
Published2024-06-08
Updated2024-06-10

Description

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in UAPP GROUP Testimonial Carousel For Elementor allows Stored XSS.This issue affects Testimonial Carousel For Elementor: from n/a through 10.1.1.



MEDIUM: 6.5CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L

Problem types

CWE-79 Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting')

Product status

Default status
unaffected

Any version
affected

Credits

Khalid (Patchstack Alliance) finder

References

https://patchstack.com/database/vulnerability/testimonials-carousel-elementor/wordpress-testimonial-carousel-for-elementor-plugin-10-1-1-cross-site-scripting-xss-vulnerability?_s_id=cve vdb-entry

cve.org CVE-2024-35713

nvd.nist.gov CVE-2024-35713

Download JSON

Share this page
https://cve.threatint.com/CVE/CVE-2024-35713
© Copyright 2024 THREATINT. Made in Cyprus with +