CVE-2024-2286

CVSS 3.1 Score 6.4 of 10 (medium)

Details

Published Mar 13, 2024

Summary

CVE-2024-2286 is a vulnerability found in the Sky Addons for Elementor plugin for WordPress, affecting all versions up to and including 2.4.0. The vulnerability allows authenticated attackers with contributor-level and above permissions to inject arbitrary web scripts via the wrapper link URL value, due to insufficient input sanitization and output escaping on user supplied attributes. This can result in stored cross-site scripting attacks, where the injected scripts execute whenever a user accesses an injected page. The risk score for this vulnerability is 25, with a base severity of MEDIUM. To remediate this vulnerability, users should update their Sky Addons for Elementor plugin to a version beyond 2.4.0.

Prevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2024-2286 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions