Stored Cross-Site Scripting (XSS) Vulnerability in Elementor Addons – PowerPack Addons for Elementor WordPress Plugin

Stored Cross-Site Scripting (XSS) Vulnerability in Elementor Addons – PowerPack Addons for Elementor WordPress Plugin

CVE-2021-24263 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

The “Elementor Addons – PowerPack Addons for Elementor” WordPress Plugin before 2.3.2 for WordPress has several widgets that are vulnerable to stored Cross-Site Scripting (XSS) by lower-privileged users such as contributors, all via a similar method.

Learn more about our Wordpress Pen Testing.