CVE-2024-2286

CVSS 3.1 Score 9.8 of 10 (high)

Details

Published Mar 13, 2024
CWE ID 190

Summary

CVE-2024-2286 is a Stored Cross-Site Scripting (XSS) vulnerability affecting the Sky Addons for Elementor plugin for WordPress. This issue, present in all versions up to 2.4.0, allows authenticated attackers with contributor-level access or higher to inject malicious scripts into wrapper link URL values. These scripts will execute whenever a user accesses an affected page, potentially leading to unintended actions or data leaks. The root cause is insufficient input sanitization and output escaping on user-supplied attributes.

Ligh bulbPrevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2024-2286 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions