Vulnerabilites related to theme-fusion - avada
cve-2017-18606
Vulnerability from cvelistv5
Published
2019-09-10 11:17
Modified
2024-08-05 21:28
Severity ?
EPSS score ?
Summary
The avada theme before 5.1.5 for WordPress has stored XSS.
References
▼ | URL | Tags |
---|---|---|
https://wpvulndb.com/vulnerabilities/8801 | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T21:28:55.966Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://wpvulndb.com/vulnerabilities/8801" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "The avada theme before 5.1.5 for WordPress has stored XSS." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-09-10T11:17:26", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://wpvulndb.com/vulnerabilities/8801" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2017-18606", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The avada theme before 5.1.5 for WordPress has stored XSS." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://wpvulndb.com/vulnerabilities/8801", "refsource": "MISC", "url": "https://wpvulndb.com/vulnerabilities/8801" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2017-18606", "datePublished": "2019-09-10T11:17:26", "dateReserved": "2019-09-10T00:00:00", "dateUpdated": "2024-08-05T21:28:55.966Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-39307
Vulnerability from cvelistv5
Published
2024-03-26 20:43
Modified
2024-08-06 15:12
Severity ?
EPSS score ?
Summary
Unrestricted Upload of File with Dangerous Type vulnerability in ThemeFusion Avada.This issue affects Avada: from n/a through 7.11.1.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
ThemeFusion | Avada |
Version: n/a < |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T18:02:06.893Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "vdb-entry", "x_transferred" ], "url": "https://patchstack.com/database/vulnerability/avada/wordpress-avada-theme-7-11-1-authenticated-arbitrary-file-upload-vulnerability?_s_id=cve" } ], "title": "CVE Program Container" }, { "affected": [ { "cpes": [ "cpe:2.3:a:theme-fusion:avada:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "avada", "vendor": "theme-fusion", "versions": [ { "lessThanOrEqual": "7.11.1", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2023-39307", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-08-06T14:11:05.993574Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-06T15:12:49.966Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Avada", "vendor": "ThemeFusion", "versions": [ { "changes": [ { "at": "7.11.2", "status": "unaffected" } ], "lessThanOrEqual": "7.11.1", "status": "affected", "version": "n/a", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "type": "finder", "user": "00000000-0000-4000-9000-000000000000", "value": "Rafie Muhammad (Patchstack)" } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Unrestricted Upload of File with Dangerous Type vulnerability in ThemeFusion Avada.\u003cp\u003eThis issue affects Avada: from n/a through 7.11.1.\u003c/p\u003e" } ], "value": "Unrestricted Upload of File with Dangerous Type vulnerability in ThemeFusion Avada.This issue affects Avada: from n/a through 7.11.1.\n\n" } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-434", "description": "CWE-434 Unrestricted Upload of File with Dangerous Type", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-03-26T20:43:16.646Z", "orgId": "21595511-bba5-4825-b968-b78d1f9984a3", "shortName": "Patchstack" }, "references": [ { "tags": [ "vdb-entry" ], "url": "https://patchstack.com/database/vulnerability/avada/wordpress-avada-theme-7-11-1-authenticated-arbitrary-file-upload-vulnerability?_s_id=cve" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Update to 7.11.2 or a higher version." } ], "value": "Update to 7.11.2 or a higher version." } ], "source": { "discovery": "EXTERNAL" }, "title": "WordPress Avada theme \u003c= 7.11.1 - Authenticated Arbitrary File Upload vulnerability", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "21595511-bba5-4825-b968-b78d1f9984a3", "assignerShortName": "Patchstack", "cveId": "CVE-2023-39307", "datePublished": "2024-03-26T20:43:16.646Z", "dateReserved": "2023-07-27T14:35:24.630Z", "dateUpdated": "2024-08-06T15:12:49.966Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-2343
Vulnerability from cvelistv5
Published
2024-04-09 18:59
Modified
2024-08-01 19:11
Severity ?
EPSS score ?
Summary
The Avada | Website Builder For WordPress & WooCommerce theme for WordPress is vulnerable to Server-Side Request Forgery in all versions up to, and including, 7.11.6 via the form_to_url_action function. This makes it possible for authenticated attackers, with contributor-level access and above, to make web requests to arbitrary locations originating from the web application and can be used to query and modify information from internal services.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
ThemeFusion | Avada | Website Builder For WordPress & WooCommerce |
Version: * ≤ 7.11.6 |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-2343", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-04-15T15:20:13.146366Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-06-04T17:29:06.151Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T19:11:53.437Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/87ca07ac-6080-45d7-a8f5-74a918adec43?source=cve" }, { "tags": [ "x_transferred" ], "url": "https://gist.github.com/Xib3rR4dAr/55d41870c7ce0e95f454d00100bc10dc" }, { "tags": [ "x_transferred" ], "url": "https://avada.com/documentation/avada-changelog/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Avada | Website Builder For WordPress \u0026 WooCommerce", "vendor": "ThemeFusion", "versions": [ { "lessThanOrEqual": "7.11.6", "status": "affected", "version": "*", "versionType": "semver" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "Muhammad Zeeshan" } ], "descriptions": [ { "lang": "en", "value": "The Avada | Website Builder For WordPress \u0026 WooCommerce theme for WordPress is vulnerable to Server-Side Request Forgery in all versions up to, and including, 7.11.6 via the form_to_url_action function. This makes it possible for authenticated attackers, with contributor-level access and above, to make web requests to arbitrary locations originating from the web application and can be used to query and modify information from internal services." } ], "metrics": [ { "cvssV3_1": { "baseScore": 6.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "description": "CWE-918 Server-Side Request Forgery (SSRF)", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2024-04-09T18:59:03.916Z", "orgId": "b15e7b5b-3da4-40ae-a43c-f7aa60e62599", "shortName": "Wordfence" }, "references": [ { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/87ca07ac-6080-45d7-a8f5-74a918adec43?source=cve" }, { "url": "https://gist.github.com/Xib3rR4dAr/55d41870c7ce0e95f454d00100bc10dc" }, { "url": "https://avada.com/documentation/avada-changelog/" } ], "timeline": [ { "lang": "en", "time": "2024-03-20T00:00:00.000+00:00", "value": "Disclosed" } ] } }, "cveMetadata": { "assignerOrgId": "b15e7b5b-3da4-40ae-a43c-f7aa60e62599", "assignerShortName": "Wordfence", "cveId": "CVE-2024-2343", "datePublished": "2024-04-09T18:59:03.916Z", "dateReserved": "2024-03-08T20:51:03.840Z", "dateUpdated": "2024-08-01T19:11:53.437Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-39313
Vulnerability from cvelistv5
Published
2024-03-28 05:56
Modified
2024-08-02 18:02
Severity ?
EPSS score ?
Summary
Server-Side Request Forgery (SSRF) vulnerability in ThemeFusion Avada.This issue affects Avada: from n/a through 7.11.1.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
ThemeFusion | Avada |
Version: n/a < |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2023-39313", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-03-28T18:38:40.534651Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-06-04T17:26:53.809Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T18:02:06.925Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "vdb-entry", "x_transferred" ], "url": "https://patchstack.com/database/vulnerability/avada/wordpress-avada-theme-7-11-1-authenticated-server-side-request-forgery-ssrf-vulnerability?_s_id=cve" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Avada", "vendor": "ThemeFusion", "versions": [ { "changes": [ { "at": "7.11.2", "status": "unaffected" } ], "lessThanOrEqual": "7.11.1", "status": "affected", "version": "n/a", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "type": "finder", "user": "00000000-0000-4000-9000-000000000000", "value": "Rafie Muhammad (Patchstack)" } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Server-Side Request Forgery (SSRF) vulnerability in ThemeFusion Avada.\u003cp\u003eThis issue affects Avada: from n/a through 7.11.1.\u003c/p\u003e" } ], "value": "Server-Side Request Forgery (SSRF) vulnerability in ThemeFusion Avada.This issue affects Avada: from n/a through 7.11.1.\n\n" } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.7, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-918", "description": "CWE-918 Server-Side Request Forgery (SSRF)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-03-28T05:56:39.972Z", "orgId": "21595511-bba5-4825-b968-b78d1f9984a3", "shortName": "Patchstack" }, "references": [ { "tags": [ "vdb-entry" ], "url": "https://patchstack.com/database/vulnerability/avada/wordpress-avada-theme-7-11-1-authenticated-server-side-request-forgery-ssrf-vulnerability?_s_id=cve" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Update to 7.11.2 or a higher version." } ], "value": "Update to 7.11.2 or a higher version." } ], "source": { "discovery": "EXTERNAL" }, "title": "WordPress Avada theme \u003c= 7.11.1 - Authenticated Server Side Request Forgery (SSRF) vulnerability", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "21595511-bba5-4825-b968-b78d1f9984a3", "assignerShortName": "Patchstack", "cveId": "CVE-2023-39313", "datePublished": "2024-03-28T05:56:39.972Z", "dateReserved": "2023-07-27T14:35:24.631Z", "dateUpdated": "2024-08-02T18:02:06.925Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-39312
Vulnerability from cvelistv5
Published
2024-06-19 14:23
Modified
2024-08-02 18:02
Severity ?
EPSS score ?
Summary
Missing Authorization vulnerability in ThemeFusion Avada.This issue affects Avada: from n/a through 7.11.1.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
ThemeFusion | Avada |
Version: n/a < |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:theme-fusion:avada:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "avada", "vendor": "theme-fusion", "versions": [ { "lessThanOrEqual": "7.11.1", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2023-39312", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-06-20T15:33:11.347750Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-06-20T15:34:40.541Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T18:02:06.931Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "vdb-entry", "x_transferred" ], "url": "https://patchstack.com/database/vulnerability/avada/wordpress-avada-theme-7-11-1-authenticated-author-unrestricted-zip-extraction-vulnerability?_s_id=cve" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Avada", "vendor": "ThemeFusion", "versions": [ { "changes": [ { "at": "7.11.2", "status": "unaffected" } ], "lessThanOrEqual": "7.11.1", "status": "affected", "version": "n/a", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "type": "finder", "user": "00000000-0000-4000-9000-000000000000", "value": "Rafie Muhammad (Patchstack)" } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Missing Authorization vulnerability in ThemeFusion Avada.\u003cp\u003eThis issue affects Avada: from n/a through 7.11.1.\u003c/p\u003e" } ], "value": "Missing Authorization vulnerability in ThemeFusion Avada.This issue affects Avada: from n/a through 7.11.1." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.1, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-862", "description": "CWE-862 Missing Authorization", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-06-19T14:23:39.616Z", "orgId": "21595511-bba5-4825-b968-b78d1f9984a3", "shortName": "Patchstack" }, "references": [ { "tags": [ "vdb-entry" ], "url": "https://patchstack.com/database/vulnerability/avada/wordpress-avada-theme-7-11-1-authenticated-author-unrestricted-zip-extraction-vulnerability?_s_id=cve" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Update to 7.11.2 or a higher version." } ], "value": "Update to 7.11.2 or a higher version." } ], "source": { "discovery": "EXTERNAL" }, "title": "WordPress Avada theme \u003c= 7.11.1 - Auth. Unrestricted Zip Extraction vulnerability", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "21595511-bba5-4825-b968-b78d1f9984a3", "assignerShortName": "Patchstack", "cveId": "CVE-2023-39312", "datePublished": "2024-06-19T14:23:39.616Z", "dateReserved": "2023-07-27T14:35:24.630Z", "dateUpdated": "2024-08-02T18:02:06.931Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-13346
Vulnerability from cvelistv5
Published
2025-02-13 06:58
Modified
2025-02-13 14:47
Severity ?
EPSS score ?
Summary
The Avada | Website Builder For WordPress & WooCommerce theme for WordPress is vulnerable to arbitrary shortcode execution in all versions up to, and including, 7.11.13. This is due to the software allowing users to execute an action that does not properly validate a value before running do_shortcode. This makes it possible for unauthenticated attackers to execute arbitrary shortcodes.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
ThemeFusion | Avada | Website Builder For WordPress & WooCommerce |
Version: * ≤ 7.11.13 |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-13346", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-02-13T14:47:11.393852Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-02-13T14:47:26.368Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Avada | Website Builder For WordPress \u0026 WooCommerce", "vendor": "ThemeFusion", "versions": [ { "lessThanOrEqual": "7.11.13", "status": "affected", "version": "*", "versionType": "semver" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "Michael Mazzolini" } ], "descriptions": [ { "lang": "en", "value": "The Avada | Website Builder For WordPress \u0026 WooCommerce theme for WordPress is vulnerable to arbitrary shortcode execution in all versions up to, and including, 7.11.13. This is due to the software allowing users to execute an action that does not properly validate a value before running do_shortcode. This makes it possible for unauthenticated attackers to execute arbitrary shortcodes." } ], "metrics": [ { "cvssV3_1": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-94", "description": "CWE-94 Improper Control of Generation of Code (\u0027Code Injection\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-02-13T06:58:04.888Z", "orgId": "b15e7b5b-3da4-40ae-a43c-f7aa60e62599", "shortName": "Wordfence" }, "references": [ { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/1f2f390b-332b-452c-9fe7-ccd1a45390dd?source=cve" }, { "url": "https://avada.com/documentation/avada-changelog/" } ], "timeline": [ { "lang": "en", "time": "2025-02-12T00:00:00.000+00:00", "value": "Disclosed" } ], "title": "Avada Theme \u003c= 7.11.13 - Unauthenticated Arbitrary Shortcode Execution" } }, "cveMetadata": { "assignerOrgId": "b15e7b5b-3da4-40ae-a43c-f7aa60e62599", "assignerShortName": "Wordfence", "cveId": "CVE-2024-13346", "datePublished": "2025-02-13T06:58:04.888Z", "dateReserved": "2025-01-11T01:17:58.782Z", "dateUpdated": "2025-02-13T14:47:26.368Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-13345
Vulnerability from cvelistv5
Published
2025-02-13 06:58
Modified
2025-02-13 14:44
Severity ?
EPSS score ?
Summary
The Avada Builder plugin for WordPress is vulnerable to arbitrary shortcode execution in all versions up to, and including, 3.11.13. This is due to the software allowing users to execute an action that does not properly validate a value before running do_shortcode. This makes it possible for unauthenticated attackers to execute arbitrary shortcodes.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
themefusion | Avada (Fusion) Builder |
Version: * ≤ 3.11.13 |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-13345", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-02-13T14:44:44.111987Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-02-13T14:44:52.531Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Avada (Fusion) Builder", "vendor": "themefusion", "versions": [ { "lessThanOrEqual": "3.11.13", "status": "affected", "version": "*", "versionType": "semver" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "Michael Mazzolini" } ], "descriptions": [ { "lang": "en", "value": "The Avada Builder plugin for WordPress is vulnerable to arbitrary shortcode execution in all versions up to, and including, 3.11.13. This is due to the software allowing users to execute an action that does not properly validate a value before running do_shortcode. This makes it possible for unauthenticated attackers to execute arbitrary shortcodes." } ], "metrics": [ { "cvssV3_1": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-94", "description": "CWE-94 Improper Control of Generation of Code (\u0027Code Injection\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-02-13T06:58:05.351Z", "orgId": "b15e7b5b-3da4-40ae-a43c-f7aa60e62599", "shortName": "Wordfence" }, "references": [ { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/94f6aab3-49a7-4837-a424-e40e483f3f68?source=cve" }, { "url": "https://avada.com/documentation/avada-changelog/" } ], "timeline": [ { "lang": "en", "time": "2025-02-12T00:00:00.000+00:00", "value": "Disclosed" } ], "title": "Avada Builder \u003c= 3.11.13 - Unauthenticated Arbitrary Shortcode Execution" } }, "cveMetadata": { "assignerOrgId": "b15e7b5b-3da4-40ae-a43c-f7aa60e62599", "assignerShortName": "Wordfence", "cveId": "CVE-2024-13345", "datePublished": "2025-02-13T06:58:05.351Z", "dateReserved": "2025-01-11T00:56:21.758Z", "dateUpdated": "2025-02-13T14:44:52.531Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-1386
Vulnerability from cvelistv5
Published
2022-05-16 14:30
Modified
2024-08-03 00:03
Severity ?
EPSS score ?
Summary
The Fusion Builder WordPress plugin before 3.6.2, used in the Avada theme, does not validate a parameter in its forms which could be used to initiate arbitrary HTTP requests. The data returned is then reflected back in the application's response. This could be used to interact with hosts on the server's local network bypassing firewalls and access control measures.
References
▼ | URL | Tags |
---|---|---|
https://wpscan.com/vulnerability/bf7034ab-24c4-461f-a709-3f73988b536b | x_refsource_MISC | |
https://www.rootshellsecurity.net/rootshell-discovered-a-critical-vulnerability-in-top-wordpress-theme/ | x_refsource_MISC | |
https://theme-fusion.com/version-7-6-2-security-update/ | x_refsource_MISC |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Unknown | Fusion Builder |
Version: 3.6.2 < 3.6.2 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T00:03:05.951Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://wpscan.com/vulnerability/bf7034ab-24c4-461f-a709-3f73988b536b" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.rootshellsecurity.net/rootshell-discovered-a-critical-vulnerability-in-top-wordpress-theme/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://theme-fusion.com/version-7-6-2-security-update/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Fusion Builder", "vendor": "Unknown", "versions": [ { "lessThan": "3.6.2", "status": "affected", "version": "3.6.2", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "value": "Calum Elrick" } ], "descriptions": [ { "lang": "en", "value": "The Fusion Builder WordPress plugin before 3.6.2, used in the Avada theme, does not validate a parameter in its forms which could be used to initiate arbitrary HTTP requests. The data returned is then reflected back in the application\u0027s response. This could be used to interact with hosts on the server\u0027s local network bypassing firewalls and access control measures." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-918", "description": "CWE-918 Server-Side Request Forgery (SSRF)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-05-16T14:30:50", "orgId": "1bfdd5d7-9bf6-4a53-96ea-42e2716d7a81", "shortName": "WPScan" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://wpscan.com/vulnerability/bf7034ab-24c4-461f-a709-3f73988b536b" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.rootshellsecurity.net/rootshell-discovered-a-critical-vulnerability-in-top-wordpress-theme/" }, { "tags": [ "x_refsource_MISC" ], "url": "https://theme-fusion.com/version-7-6-2-security-update/" } ], "source": { "discovery": "EXTERNAL" }, "title": "Fusion Builder \u003c 3.6.2 - Unauthenticated SSRF", "x_generator": "WPScan CVE Generator", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "contact@wpscan.com", "ID": "CVE-2022-1386", "STATE": "PUBLIC", "TITLE": "Fusion Builder \u003c 3.6.2 - Unauthenticated SSRF" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Fusion Builder", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "3.6.2", "version_value": "3.6.2" } ] } } ] }, "vendor_name": "Unknown" } ] } }, "credit": [ { "lang": "eng", "value": "Calum Elrick" } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The Fusion Builder WordPress plugin before 3.6.2, used in the Avada theme, does not validate a parameter in its forms which could be used to initiate arbitrary HTTP requests. The data returned is then reflected back in the application\u0027s response. This could be used to interact with hosts on the server\u0027s local network bypassing firewalls and access control measures." } ] }, "generator": "WPScan CVE Generator", "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-918 Server-Side Request Forgery (SSRF)" } ] } ] }, "references": { "reference_data": [ { "name": "https://wpscan.com/vulnerability/bf7034ab-24c4-461f-a709-3f73988b536b", "refsource": "MISC", "url": "https://wpscan.com/vulnerability/bf7034ab-24c4-461f-a709-3f73988b536b" }, { "name": "https://www.rootshellsecurity.net/rootshell-discovered-a-critical-vulnerability-in-top-wordpress-theme/", "refsource": "MISC", "url": "https://www.rootshellsecurity.net/rootshell-discovered-a-critical-vulnerability-in-top-wordpress-theme/" }, { "name": "https://theme-fusion.com/version-7-6-2-security-update/", "refsource": "MISC", "url": "https://theme-fusion.com/version-7-6-2-security-update/" } ] }, "source": { "discovery": "EXTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "1bfdd5d7-9bf6-4a53-96ea-42e2716d7a81", "assignerShortName": "WPScan", "cveId": "CVE-2022-1386", "datePublished": "2022-05-16T14:30:50", "dateReserved": "2022-04-18T00:00:00", "dateUpdated": "2024-08-03T00:03:05.951Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-2311
Vulnerability from cvelistv5
Published
2024-04-09 18:59
Modified
2024-08-01 19:11
Severity ?
EPSS score ?
Summary
The Avada theme for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's shortcodes in all versions up to, and including, 7.11.6 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers with contributor-level and above permissions to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
ThemeFusion | Avada | Website Builder For WordPress & WooCommerce |
Version: * ≤ 7.11.6 |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-2311", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-05-20T18:47:45.883663Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-06-04T17:30:20.386Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T19:11:53.382Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/ff6ff104-44c8-49a9-bebd-abb82e8e1cd6?source=cve" }, { "tags": [ "x_transferred" ], "url": "https://gist.github.com/Xib3rR4dAr/8b0f2bf40092e00851fe2f57f15e947e" }, { "tags": [ "x_transferred" ], "url": "https://gist.github.com/Xib3rR4dAr/d3c36f7befe7d380ed240d3cb141d64c" }, { "tags": [ "x_transferred" ], "url": "https://gist.github.com/Xib3rR4dAr/ebb7e1dee2b073b8a478c2f663521b30" }, { "tags": [ "x_transferred" ], "url": "https://gist.github.com/Xib3rR4dAr/af52a553c02936479461189d53c1d4fe" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Avada | Website Builder For WordPress \u0026 WooCommerce", "vendor": "ThemeFusion", "versions": [ { "lessThanOrEqual": "7.11.6", "status": "affected", "version": "*", "versionType": "semver" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "Muhammad Zeeshan" } ], "descriptions": [ { "lang": "en", "value": "The Avada theme for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin\u0027s shortcodes in all versions up to, and including, 7.11.6 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers with contributor-level and above permissions to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page." } ], "metrics": [ { "cvssV3_1": { "baseScore": 6.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "description": "CWE-79 Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2024-04-09T18:59:36.184Z", "orgId": "b15e7b5b-3da4-40ae-a43c-f7aa60e62599", "shortName": "Wordfence" }, "references": [ { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/ff6ff104-44c8-49a9-bebd-abb82e8e1cd6?source=cve" }, { "url": "https://gist.github.com/Xib3rR4dAr/8b0f2bf40092e00851fe2f57f15e947e" }, { "url": "https://gist.github.com/Xib3rR4dAr/d3c36f7befe7d380ed240d3cb141d64c" }, { "url": "https://gist.github.com/Xib3rR4dAr/ebb7e1dee2b073b8a478c2f663521b30" }, { "url": "https://gist.github.com/Xib3rR4dAr/af52a553c02936479461189d53c1d4fe" } ], "timeline": [ { "lang": "en", "time": "2024-03-20T00:00:00.000+00:00", "value": "Disclosed" } ] } }, "cveMetadata": { "assignerOrgId": "b15e7b5b-3da4-40ae-a43c-f7aa60e62599", "assignerShortName": "Wordfence", "cveId": "CVE-2024-2311", "datePublished": "2024-04-09T18:59:36.184Z", "dateReserved": "2024-03-07T23:25:41.928Z", "dateUpdated": "2024-08-01T19:11:53.382Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-5628
Vulnerability from cvelistv5
Published
2024-09-13 05:30
Modified
2024-09-13 14:01
Severity ?
EPSS score ?
Summary
The Avada | Website Builder For WordPress & eCommerce plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's fusion_button shortcode in all versions up to, and including, 3.11.9 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. NOTE: This vulnerability was partially fixed in 3.11.9. Additional hardening for alternate attack vectors was added to version 3.11.10.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
themefusion | Fusion Builder |
Version: * ≤ 3.11.9 |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-5628", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-09-13T14:01:20.607149Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-13T14:01:29.018Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Fusion Builder", "vendor": "themefusion", "versions": [ { "lessThanOrEqual": "3.11.9", "status": "affected", "version": "*", "versionType": "semver" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "wesley" } ], "descriptions": [ { "lang": "en", "value": "The Avada | Website Builder For WordPress \u0026 eCommerce plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin\u0027s fusion_button shortcode in all versions up to, and including, 3.11.9 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. NOTE: This vulnerability was partially fixed in 3.11.9. Additional hardening for alternate attack vectors was added to version 3.11.10." } ], "metrics": [ { "cvssV3_1": { "baseScore": 6.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "CWE-79 Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-09-13T05:30:55.590Z", "orgId": "b15e7b5b-3da4-40ae-a43c-f7aa60e62599", "shortName": "Wordfence" }, "references": [ { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/7c23bd29-ba02-4c90-a631-5ce6294d7760?source=cve" }, { "url": "https://avada.com/documentation/avada-changelog/" }, { "url": "https://avada.com/blog/version-7-11-9-security-update/" } ], "timeline": [ { "lang": "en", "time": "2024-06-04T00:00:00.000+00:00", "value": "Vendor Notified" }, { "lang": "en", "time": "2024-09-12T00:00:00.000+00:00", "value": "Disclosed" } ], "title": "Avada | Website Builder For WordPress \u0026 eCommerce \u003c= 3.11.9 - Authenticated (Contributor+) Stored Cross-Site Scripting via fusion_button Shortcode" } }, "cveMetadata": { "assignerOrgId": "b15e7b5b-3da4-40ae-a43c-f7aa60e62599", "assignerShortName": "Wordfence", "cveId": "CVE-2024-5628", "datePublished": "2024-09-13T05:30:55.590Z", "dateReserved": "2024-06-04T12:43:49.568Z", "dateUpdated": "2024-09-13T14:01:29.018Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-39922
Vulnerability from cvelistv5
Published
2024-06-19 12:17
Modified
2024-08-09 18:47
Severity ?
EPSS score ?
Summary
Missing Authorization vulnerability in ThemeFusion Avada.This issue affects Avada: from n/a through 7.11.1.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
ThemeFusion | Avada |
Version: n/a < |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T18:18:10.182Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "vdb-entry", "x_transferred" ], "url": "https://patchstack.com/database/vulnerability/avada/wordpress-avada-theme-7-11-1-authenticated-broken-access-control-vulnerability?_s_id=cve" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-39922", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-08-09T18:47:42.748516Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-09T18:47:54.104Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Avada", "vendor": "ThemeFusion", "versions": [ { "changes": [ { "at": "7.11.2", "status": "unaffected" } ], "lessThanOrEqual": "7.11.1", "status": "affected", "version": "n/a", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "type": "finder", "user": "00000000-0000-4000-9000-000000000000", "value": "Rafie Muhammad (Patchstack)" } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Missing Authorization vulnerability in ThemeFusion Avada.\u003cp\u003eThis issue affects Avada: from n/a through 7.11.1.\u003c/p\u003e" } ], "value": "Missing Authorization vulnerability in ThemeFusion Avada.This issue affects Avada: from n/a through 7.11.1." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-862", "description": "CWE-862 Missing Authorization", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-06-19T12:17:04.953Z", "orgId": "21595511-bba5-4825-b968-b78d1f9984a3", "shortName": "Patchstack" }, "references": [ { "tags": [ "vdb-entry" ], "url": "https://patchstack.com/database/vulnerability/avada/wordpress-avada-theme-7-11-1-authenticated-broken-access-control-vulnerability?_s_id=cve" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Update to 7.11.2 or a higher version." } ], "value": "Update to 7.11.2 or a higher version." } ], "source": { "discovery": "EXTERNAL" }, "title": "WordPress Avada theme \u003c= 7.11.1 - Authenticated Broken Access Control vulnerability", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "21595511-bba5-4825-b968-b78d1f9984a3", "assignerShortName": "Patchstack", "cveId": "CVE-2023-39922", "datePublished": "2024-06-19T12:17:04.953Z", "dateReserved": "2023-08-07T12:46:53.219Z", "dateUpdated": "2024-08-09T18:47:54.104Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-2344
Vulnerability from cvelistv5
Published
2024-04-09 18:59
Modified
2024-08-08 20:22
Severity ?
EPSS score ?
Summary
The Avada theme for WordPress is vulnerable to SQL Injection via the 'entry' parameter in all versions up to, and including, 7.11.6 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for authenticted attackers, with editor-level access and above, to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
ThemeFusion | Avada | Website Builder For WordPress & WooCommerce |
Version: * ≤ 7.11.6 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-01T19:11:53.396Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/ccf0d2ca-2891-45d1-8ea2-90dd435b359f?source=cve" }, { "tags": [ "x_transferred" ], "url": "https://gist.github.com/Xib3rR4dAr/05a32f63d75082ab05de27e313e70fa3" }, { "tags": [ "x_transferred" ], "url": "https://avada.com/documentation/avada-changelog/" } ], "title": "CVE Program Container" }, { "affected": [ { "cpes": [ "cpe:2.3:a:theme-fusion:avada:*:*:*:*:*:wordpress:*:*" ], "defaultStatus": "unaffected", "product": "avada", "vendor": "theme-fusion", "versions": [ { "lessThanOrEqual": "7.11.6", "status": "affected", "version": "0", "versionType": "semver" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-2344", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-04-10T19:29:33.725829Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-08T20:22:32.259Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Avada | Website Builder For WordPress \u0026 WooCommerce", "vendor": "ThemeFusion", "versions": [ { "lessThanOrEqual": "7.11.6", "status": "affected", "version": "*", "versionType": "semver" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "Muhammad Zeeshan" } ], "descriptions": [ { "lang": "en", "value": "The Avada theme for WordPress is vulnerable to SQL Injection via the \u0027entry\u0027 parameter in all versions up to, and including, 7.11.6 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for authenticted attackers, with editor-level access and above, to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database." } ], "metrics": [ { "cvssV3_1": { "baseScore": 7.2, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "description": "CWE-89 Improper Neutralization of Special Elements used in an SQL Command (\u0027SQL Injection\u0027)", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2024-04-09T18:59:22.329Z", "orgId": "b15e7b5b-3da4-40ae-a43c-f7aa60e62599", "shortName": "Wordfence" }, "references": [ { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/ccf0d2ca-2891-45d1-8ea2-90dd435b359f?source=cve" }, { "url": "https://gist.github.com/Xib3rR4dAr/05a32f63d75082ab05de27e313e70fa3" }, { "url": "https://avada.com/documentation/avada-changelog/" } ], "timeline": [ { "lang": "en", "time": "2024-03-20T00:00:00.000+00:00", "value": "Disclosed" } ] } }, "cveMetadata": { "assignerOrgId": "b15e7b5b-3da4-40ae-a43c-f7aa60e62599", "assignerShortName": "Wordfence", "cveId": "CVE-2024-2344", "datePublished": "2024-04-09T18:59:22.329Z", "dateReserved": "2024-03-08T21:26:25.441Z", "dateUpdated": "2024-08-08T20:22:32.259Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-2340
Vulnerability from cvelistv5
Published
2024-04-09 18:59
Modified
2024-08-08 18:27
Severity ?
EPSS score ?
Summary
The Avada theme for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 7.11.6 via the '/wp-content/uploads/fusion-forms/' directory. This makes it possible for unauthenticated attackers to extract sensitive data uploaded via an Avada created form with a file upload mechanism.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
ThemeFusion | Avada | Website Builder For WordPress & WooCommerce |
Version: * ≤ 7.11.6 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-01T19:11:53.384Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/8db8bbc3-43ca-4ef5-a44d-2987c8597961?source=cve" }, { "tags": [ "x_transferred" ], "url": "https://avada.com/documentation/avada-changelog/" } ], "title": "CVE Program Container" }, { "affected": [ { "cpes": [ "cpe:2.3:a:theme-fusion:avada:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "avada", "vendor": "theme-fusion", "versions": [ { "lessThan": "7.11.7", "status": "affected", "version": "0", "versionType": "semver" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-2340", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-08-08T18:25:37.807880Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-08T18:27:14.000Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Avada | Website Builder For WordPress \u0026 WooCommerce", "vendor": "ThemeFusion", "versions": [ { "lessThanOrEqual": "7.11.6", "status": "affected", "version": "*", "versionType": "semver" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "Muhammad Zeeshan" } ], "descriptions": [ { "lang": "en", "value": "The Avada theme for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 7.11.6 via the \u0027/wp-content/uploads/fusion-forms/\u0027 directory. This makes it possible for unauthenticated attackers to extract sensitive data uploaded via an Avada created form with a file upload mechanism." } ], "metrics": [ { "cvssV3_1": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "description": "CWE-548 Information Exposure Through Directory Listing", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2024-04-09T18:59:06.567Z", "orgId": "b15e7b5b-3da4-40ae-a43c-f7aa60e62599", "shortName": "Wordfence" }, "references": [ { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/8db8bbc3-43ca-4ef5-a44d-2987c8597961?source=cve" }, { "url": "https://avada.com/documentation/avada-changelog/" } ], "timeline": [ { "lang": "en", "time": "2024-03-20T00:00:00.000+00:00", "value": "Disclosed" } ] } }, "cveMetadata": { "assignerOrgId": "b15e7b5b-3da4-40ae-a43c-f7aa60e62599", "assignerShortName": "Wordfence", "cveId": "CVE-2024-2340", "datePublished": "2024-04-09T18:59:06.567Z", "dateReserved": "2024-03-08T20:06:51.188Z", "dateUpdated": "2024-08-08T18:27:14.000Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-18607
Vulnerability from cvelistv5
Published
2019-09-10 11:18
Modified
2024-08-05 21:28
Severity ?
EPSS score ?
Summary
The avada theme before 5.1.5 for WordPress has CSRF.
References
▼ | URL | Tags |
---|---|---|
https://wpvulndb.com/vulnerabilities/8801 | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T21:28:55.732Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://wpvulndb.com/vulnerabilities/8801" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "The avada theme before 5.1.5 for WordPress has CSRF." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-09-10T11:18:24", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://wpvulndb.com/vulnerabilities/8801" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2017-18607", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The avada theme before 5.1.5 for WordPress has CSRF." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://wpvulndb.com/vulnerabilities/8801", "refsource": "MISC", "url": "https://wpvulndb.com/vulnerabilities/8801" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2017-18607", "datePublished": "2019-09-10T11:18:24", "dateReserved": "2019-09-10T00:00:00", "dateUpdated": "2024-08-05T21:28:55.732Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-1468
Vulnerability from cvelistv5
Published
2024-02-29 03:30
Modified
2024-08-08 18:59
Severity ?
EPSS score ?
Summary
The Avada | Website Builder For WordPress & WooCommerce theme for WordPress is vulnerable to arbitrary file uploads due to missing file type validation in the ajax_import_options() function in all versions up to, and including, 7.11.4. This makes it possible for authenticated attackers, with contributor-level access and above, to upload arbitrary files on the affected site's server which may make remote code execution possible.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Avada | Website Builder For WordPress & WooCommerce |
Version: * ≤ 7.11.4 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-01T18:40:21.187Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/cde6e758-9723-43f2-9972-32be8aeb2b91?source=cve" }, { "tags": [ "x_transferred" ], "url": "https://avada.com/documentation/avada-changelog/" } ], "title": "CVE Program Container" }, { "affected": [ { "cpes": [ "cpe:2.3:a:avada:website_builder:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "website_builder", "vendor": "avada", "versions": [ { "lessThan": "7.11.5", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-1468", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-03-01T18:31:17.401193Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-08T18:59:20.801Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Avada | Website Builder For WordPress \u0026 WooCommerce", "vendor": "n/a", "versions": [ { "lessThanOrEqual": "7.11.4", "status": "affected", "version": "*", "versionType": "semver" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "Muhammad Zeeshan" } ], "descriptions": [ { "lang": "en", "value": "The Avada | Website Builder For WordPress \u0026 WooCommerce theme for WordPress is vulnerable to arbitrary file uploads due to missing file type validation in the ajax_import_options() function in all versions up to, and including, 7.11.4. This makes it possible for authenticated attackers, with contributor-level access and above, to upload arbitrary files on the affected site\u0027s server which may make remote code execution possible." } ], "metrics": [ { "cvssV3_1": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "description": "CWE-434 Unrestricted Upload of File with Dangerous Type", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2024-02-29T03:30:29.778Z", "orgId": "b15e7b5b-3da4-40ae-a43c-f7aa60e62599", "shortName": "Wordfence" }, "references": [ { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/cde6e758-9723-43f2-9972-32be8aeb2b91?source=cve" }, { "url": "https://avada.com/documentation/avada-changelog/" } ], "timeline": [ { "lang": "en", "time": "2024-02-06T00:00:00.000+00:00", "value": "Vendor Notified" }, { "lang": "en", "time": "2024-02-28T00:00:00.000+00:00", "value": "Disclosed" } ] } }, "cveMetadata": { "assignerOrgId": "b15e7b5b-3da4-40ae-a43c-f7aa60e62599", "assignerShortName": "Wordfence", "cveId": "CVE-2024-1468", "datePublished": "2024-02-29T03:30:29.778Z", "dateReserved": "2024-02-13T15:17:52.189Z", "dateUpdated": "2024-08-08T18:59:20.801Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-36711
Vulnerability from cvelistv5
Published
2023-06-07 01:51
Modified
2024-12-20 23:53
Severity ?
EPSS score ?
Summary
The Avada theme for WordPress is vulnerable to Stored Cross-Site Scripting via the update_layout function in versions up to, and including, 6.2.3 due to insufficient input sanitization and output escaping. This makes it possible for contributor-level attackers, and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Avada | Website Builder For WordPress & WooCommerce |
Version: * ≤ |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T17:37:06.584Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/684a1e8e-30f2-47dd-9df6-145198030c52?source=cve" }, { "tags": [ "x_transferred" ], "url": "https://blog.nintechnet.com/avada-wordpress-theme-fixed-multiple-vulnerabilities/" }, { "tags": [ "x_transferred" ], "url": "https://theme-fusion.com/security-fix-added-in-6-2-3/" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2020-36711", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-12-20T23:28:46.386161Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-12-20T23:53:02.485Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Avada | Website Builder For WordPress \u0026 WooCommerce", "vendor": "n/a", "versions": [ { "lessThan": "6.2.3", "status": "affected", "version": "*", "versionType": "semver" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "Jerome Bruandet" } ], "descriptions": [ { "lang": "en", "value": "The Avada theme for WordPress is vulnerable to Stored Cross-Site Scripting via the update_layout function in versions up to, and including, 6.2.3 due to insufficient input sanitization and output escaping. This makes it possible for contributor-level attackers, and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page." } ], "metrics": [ { "cvssV3_1": { "baseScore": 6.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "description": "CWE-79 Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2023-06-07T01:51:24.728Z", "orgId": "b15e7b5b-3da4-40ae-a43c-f7aa60e62599", "shortName": "Wordfence" }, "references": [ { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/684a1e8e-30f2-47dd-9df6-145198030c52?source=cve" }, { "url": "https://blog.nintechnet.com/avada-wordpress-theme-fixed-multiple-vulnerabilities/" }, { "url": "https://theme-fusion.com/security-fix-added-in-6-2-3/" } ], "timeline": [ { "lang": "en", "time": "2020-04-24T00:00:00.000+00:00", "value": "Disclosed" } ] } }, "cveMetadata": { "assignerOrgId": "b15e7b5b-3da4-40ae-a43c-f7aa60e62599", "assignerShortName": "Wordfence", "cveId": "CVE-2020-36711", "datePublished": "2023-06-07T01:51:24.728Z", "dateReserved": "2023-06-06T12:52:29.382Z", "dateUpdated": "2024-12-20T23:53:02.485Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-1668
Vulnerability from cvelistv5
Published
2024-03-13 15:32
Modified
2024-08-01 18:48
Severity ?
EPSS score ?
Summary
The Avada | Website Builder For WordPress & WooCommerce theme for WordPress is vulnerable to Sensitive Information Exposure in versions up to and including 7.11.5 via the form entries page. This makes it possible for authenticated attackers, with contributor access and above, to view the contents of all form submissions, including fields that are obfuscated (such as the contact form's "password" field).
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
ThemeFusion | Avada | Website Builder For WordPress & WooCommerce |
Version: * ≤ 7.11.5 |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-1668", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-03-13T18:15:31.860093Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-07-05T17:22:18.243Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T18:48:21.727Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/cd224169-ae51-4af8-b6de-706ed580ff8d?source=cve" }, { "tags": [ "x_transferred" ], "url": "https://gist.github.com/Xib3rR4dAr/91bd37338022b15379f393356d1056a1" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Avada | Website Builder For WordPress \u0026 WooCommerce", "vendor": "ThemeFusion", "versions": [ { "lessThanOrEqual": "7.11.5", "status": "affected", "version": "*", "versionType": "semver" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "Muhammad Zeeshan" } ], "descriptions": [ { "lang": "en", "value": "The Avada | Website Builder For WordPress \u0026 WooCommerce theme for WordPress is vulnerable to Sensitive Information Exposure in versions up to and including 7.11.5 via the form entries page. This makes it possible for authenticated attackers, with contributor access and above, to view the contents of all form submissions, including fields that are obfuscated (such as the contact form\u0027s \"password\" field)." } ], "metrics": [ { "cvssV3_1": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "description": "CWE-284 Improper Access Control", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2024-03-13T15:32:40.387Z", "orgId": "b15e7b5b-3da4-40ae-a43c-f7aa60e62599", "shortName": "Wordfence" }, "references": [ { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/cd224169-ae51-4af8-b6de-706ed580ff8d?source=cve" }, { "url": "https://gist.github.com/Xib3rR4dAr/91bd37338022b15379f393356d1056a1" } ], "timeline": [ { "lang": "en", "time": "2024-03-01T00:00:00.000+00:00", "value": "Disclosed" } ] } }, "cveMetadata": { "assignerOrgId": "b15e7b5b-3da4-40ae-a43c-f7aa60e62599", "assignerShortName": "Wordfence", "cveId": "CVE-2024-1668", "datePublished": "2024-03-13T15:32:40.387Z", "dateReserved": "2024-02-20T15:58:34.868Z", "dateUpdated": "2024-08-01T18:48:21.727Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-41996
Vulnerability from cvelistv5
Published
2022-10-27 16:51
Modified
2025-02-20 19:58
Severity ?
EPSS score ?
Summary
Cross-Site Request Forgery (CSRF) vulnerability in ThemeFusion Avada premium theme versions <= 7.8.1 on WordPress leading to arbitrary plugin installation/activation.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
ThemeFusion | Avada (premium WordPress theme) |
Version: <= 7.8.1 < |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T12:56:39.270Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://patchstack.com/database/vulnerability/avada/wordpress-avada-premium-theme-7-8-1-cross-site-request-forgery-csrf-vulnerability?_s_id=cve" }, { "tags": [ "x_transferred" ], "url": "https://theme-fusion.com/documentation-assets/avada/changelog.txt" }, { "tags": [ "x_transferred" ], "url": "https://themeforest.net/item/avada-responsive-multipurpose-theme/2833226" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2022-41996", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-02-20T19:17:22.483793Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-02-20T19:58:04.580Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Avada (premium WordPress theme)", "vendor": "ThemeFusion", "versions": [ { "lessThanOrEqual": "7.8.1", "status": "affected", "version": "\u003c= 7.8.1", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "value": "Vulnerability discovered by Dave Jong (Patchstack)" } ], "datePublic": "2022-10-20T00:00:00.000Z", "descriptions": [ { "lang": "en", "value": "Cross-Site Request Forgery (CSRF) vulnerability in ThemeFusion Avada premium theme versions \u003c= 7.8.1 on WordPress leading to arbitrary plugin installation/activation." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-352", "description": "CWE-352 Cross-Site Request Forgery (CSRF)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-10-27T00:00:00.000Z", "orgId": "21595511-bba5-4825-b968-b78d1f9984a3", "shortName": "Patchstack" }, "references": [ { "url": "https://patchstack.com/database/vulnerability/avada/wordpress-avada-premium-theme-7-8-1-cross-site-request-forgery-csrf-vulnerability?_s_id=cve" }, { "url": "https://theme-fusion.com/documentation-assets/avada/changelog.txt" }, { "url": "https://themeforest.net/item/avada-responsive-multipurpose-theme/2833226" } ], "solutions": [ { "lang": "en", "value": "Update to 7.8.2 or higher version." } ], "source": { "discovery": "EXTERNAL" }, "title": "WordPress Avada premium theme \u003c= 7.8.1 - Cross-Site Request Forgery (CSRF) vulnerability", "x_generator": { "engine": "Vulnogram 0.0.9" } } }, "cveMetadata": { "assignerOrgId": "21595511-bba5-4825-b968-b78d1f9984a3", "assignerShortName": "Patchstack", "cveId": "CVE-2022-41996", "datePublished": "2022-10-27T16:51:42.567Z", "dateReserved": "2022-10-19T00:00:00.000Z", "dateUpdated": "2025-02-20T19:58:04.580Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Vulnerability from fkie_nvd
Published
2019-09-10 12:15
Modified
2024-11-21 03:20
Severity ?
Summary
The avada theme before 5.1.5 for WordPress has stored XSS.
References
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | https://wpvulndb.com/vulnerabilities/8801 | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://wpvulndb.com/vulnerabilities/8801 | Third Party Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
theme-fusion | avada | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:theme-fusion:avada:*:*:*:*:*:wordpress:*:*", "matchCriteriaId": "6CC030A1-5816-401C-8F21-5F25A80B0F1E", "versionEndExcluding": "5.1.5", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The avada theme before 5.1.5 for WordPress has stored XSS." }, { "lang": "es", "value": "El tema avada versiones anteriores a 5.1.5 para WordPress, presenta una vulnerabilidad de tipo XSS almacenado." } ], "id": "CVE-2017-18606", "lastModified": "2024-11-21T03:20:30.610", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-09-10T12:15:11.087", "references": [ { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://wpvulndb.com/vulnerabilities/8801" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://wpvulndb.com/vulnerabilities/8801" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-10-27 17:15
Modified
2024-11-21 07:24
Severity ?
8.8 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
8.8 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
8.8 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Summary
Cross-Site Request Forgery (CSRF) vulnerability in ThemeFusion Avada premium theme versions <= 7.8.1 on WordPress leading to arbitrary plugin installation/activation.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
theme-fusion | avada | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:theme-fusion:avada:*:*:*:*:*:wordpress:*:*", "matchCriteriaId": "04ECBF66-134A-4545-89BC-09C64974FBD3", "versionEndIncluding": "7.8.1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Cross-Site Request Forgery (CSRF) vulnerability in ThemeFusion Avada premium theme versions \u003c= 7.8.1 on WordPress leading to arbitrary plugin installation/activation." }, { "lang": "es", "value": "Vulnerabilidad de Cross-Site Request Forgery (CSRF) en el tema premium del ThemeFusion Avada en versiones \u0026lt;= 7.8.1 en WordPress, lo que provoca la instalaci\u00f3n/activaci\u00f3n arbitraria de complementos." } ], "id": "CVE-2022-41996", "lastModified": "2024-11-21T07:24:14.280", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "audit@patchstack.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-10-27T17:15:10.650", "references": [ { "source": "audit@patchstack.com", "tags": [ "Third Party Advisory" ], "url": "https://patchstack.com/database/vulnerability/avada/wordpress-avada-premium-theme-7-8-1-cross-site-request-forgery-csrf-vulnerability?_s_id=cve" }, { "source": "audit@patchstack.com", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "https://theme-fusion.com/documentation-assets/avada/changelog.txt" }, { "source": "audit@patchstack.com", "tags": [ "Product" ], "url": "https://themeforest.net/item/avada-responsive-multipurpose-theme/2833226" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://patchstack.com/database/vulnerability/avada/wordpress-avada-premium-theme-7-8-1-cross-site-request-forgery-csrf-vulnerability?_s_id=cve" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "https://theme-fusion.com/documentation-assets/avada/changelog.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Product" ], "url": "https://themeforest.net/item/avada-responsive-multipurpose-theme/2833226" } ], "sourceIdentifier": "audit@patchstack.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-352" } ], "source": "audit@patchstack.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-352" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-05-16 15:15
Modified
2024-11-21 06:40
Severity ?
Summary
The Fusion Builder WordPress plugin before 3.6.2, used in the Avada theme, does not validate a parameter in its forms which could be used to initiate arbitrary HTTP requests. The data returned is then reflected back in the application's response. This could be used to interact with hosts on the server's local network bypassing firewalls and access control measures.
References
▼ | URL | Tags | |
---|---|---|---|
contact@wpscan.com | https://theme-fusion.com/version-7-6-2-security-update/ | Patch, Release Notes, Third Party Advisory | |
contact@wpscan.com | https://wpscan.com/vulnerability/bf7034ab-24c4-461f-a709-3f73988b536b | Exploit, Third Party Advisory | |
contact@wpscan.com | https://www.rootshellsecurity.net/rootshell-discovered-a-critical-vulnerability-in-top-wordpress-theme/ | Patch, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://theme-fusion.com/version-7-6-2-security-update/ | Patch, Release Notes, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://wpscan.com/vulnerability/bf7034ab-24c4-461f-a709-3f73988b536b | Exploit, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.rootshellsecurity.net/rootshell-discovered-a-critical-vulnerability-in-top-wordpress-theme/ | Patch, Third Party Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
fusion_builder_project | fusion_builder | * | |
theme-fusion | avada | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:fusion_builder_project:fusion_builder:*:*:*:*:*:wordpress:*:*", "matchCriteriaId": "B0114474-BD17-4989-B5E2-C71C0C21A360", "versionEndExcluding": "3.6.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:theme-fusion:avada:*:*:*:*:*:wordpress:*:*", "matchCriteriaId": "16A123A5-181B-4970-836A-D38BADBFD4F7", "versionEndExcluding": "7.6.2", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The Fusion Builder WordPress plugin before 3.6.2, used in the Avada theme, does not validate a parameter in its forms which could be used to initiate arbitrary HTTP requests. The data returned is then reflected back in the application\u0027s response. This could be used to interact with hosts on the server\u0027s local network bypassing firewalls and access control measures." }, { "lang": "es", "value": "El plugin Fusion Builder de WordPress versiones anteriores a 3.6.2, usado en el tema Avada, no comprueba un par\u00e1metro en sus formularios que podr\u00eda ser usado para iniciar peticiones HTTP arbitrarias. Los datos devueltos son reflejados en la respuesta de la aplicaci\u00f3n. Esto podr\u00eda ser usado para interactuar con hosts en la red local del servidor omitiendo los firewalls y las medidas de control de acceso" } ], "id": "CVE-2022-1386", "lastModified": "2024-11-21T06:40:37.527", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-05-16T15:15:09.310", "references": [ { "source": "contact@wpscan.com", "tags": [ "Patch", "Release Notes", "Third Party Advisory" ], "url": "https://theme-fusion.com/version-7-6-2-security-update/" }, { "source": "contact@wpscan.com", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://wpscan.com/vulnerability/bf7034ab-24c4-461f-a709-3f73988b536b" }, { "source": "contact@wpscan.com", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://www.rootshellsecurity.net/rootshell-discovered-a-critical-vulnerability-in-top-wordpress-theme/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Release Notes", "Third Party Advisory" ], "url": "https://theme-fusion.com/version-7-6-2-security-update/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://wpscan.com/vulnerability/bf7034ab-24c4-461f-a709-3f73988b536b" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://www.rootshellsecurity.net/rootshell-discovered-a-critical-vulnerability-in-top-wordpress-theme/" } ], "sourceIdentifier": "contact@wpscan.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-918" } ], "source": "contact@wpscan.com", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2025-02-13 07:15
Modified
2025-02-24 17:09
Severity ?
7.3 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
9.8 (Critical) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
9.8 (Critical) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Summary
The Avada Builder plugin for WordPress is vulnerable to arbitrary shortcode execution in all versions up to, and including, 3.11.13. This is due to the software allowing users to execute an action that does not properly validate a value before running do_shortcode. This makes it possible for unauthenticated attackers to execute arbitrary shortcodes.
References
▼ | URL | Tags | |
---|---|---|---|
security@wordfence.com | https://avada.com/documentation/avada-changelog/ | Product, Release Notes | |
security@wordfence.com | https://www.wordfence.com/threat-intel/vulnerabilities/id/94f6aab3-49a7-4837-a424-e40e483f3f68?source=cve | Third Party Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
theme-fusion | avada | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:theme-fusion:avada:*:*:*:*:*:wordpress:*:*", "matchCriteriaId": "20FD83FE-D8AA-4B77-99FE-A910F08DEC7F", "versionEndExcluding": "3.11.14", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The Avada Builder plugin for WordPress is vulnerable to arbitrary shortcode execution in all versions up to, and including, 3.11.13. This is due to the software allowing users to execute an action that does not properly validate a value before running do_shortcode. This makes it possible for unauthenticated attackers to execute arbitrary shortcodes." }, { "lang": "es", "value": "El complemento Avada Builder para WordPress es vulnerable a la ejecuci\u00f3n arbitraria de c\u00f3digos cortos en todas las versiones hasta la 3.11.13 incluida. Esto se debe a que el software permite a los usuarios ejecutar una acci\u00f3n que no valida correctamente un valor antes de ejecutar do_shortcode. Esto hace posible que atacantes no autenticados ejecuten c\u00f3digos cortos arbitrarios." } ], "id": "CVE-2024-13345", "lastModified": "2025-02-24T17:09:19.853", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.4, "source": "security@wordfence.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2025-02-13T07:15:08.177", "references": [ { "source": "security@wordfence.com", "tags": [ "Product", "Release Notes" ], "url": "https://avada.com/documentation/avada-changelog/" }, { "source": "security@wordfence.com", "tags": [ "Third Party Advisory" ], "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/94f6aab3-49a7-4837-a424-e40e483f3f68?source=cve" } ], "sourceIdentifier": "security@wordfence.com", "vulnStatus": "Analyzed", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-94" } ], "source": "security@wordfence.com", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2024-03-28 06:15
Modified
2025-02-05 15:41
Severity ?
7.7 (High) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N
7.7 (High) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N
7.7 (High) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N
Summary
Server-Side Request Forgery (SSRF) vulnerability in ThemeFusion Avada.This issue affects Avada: from n/a through 7.11.1.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
theme-fusion | avada | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:theme-fusion:avada:*:*:*:*:*:wordpress:*:*", "matchCriteriaId": "1C27B973-22D3-40A7-8A37-3A95EB89C494", "versionEndExcluding": "7.11.2", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Server-Side Request Forgery (SSRF) vulnerability in ThemeFusion Avada.This issue affects Avada: from n/a through 7.11.1.\n\n" }, { "lang": "es", "value": "Vulnerabilidad de Server-Side Request Forgery (SSRF) en ThemeFusion Avada. Este problema afecta a Avada: desde n/a hasta 7.11.1." } ], "id": "CVE-2023-39313", "lastModified": "2025-02-05T15:41:40.130", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.7, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 3.1, "impactScore": 4.0, "source": "audit@patchstack.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.7, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 3.1, "impactScore": 4.0, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2024-03-28T06:15:09.597", "references": [ { "source": "audit@patchstack.com", "tags": [ "Third Party Advisory" ], "url": "https://patchstack.com/database/vulnerability/avada/wordpress-avada-theme-7-11-1-authenticated-server-side-request-forgery-ssrf-vulnerability?_s_id=cve" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://patchstack.com/database/vulnerability/avada/wordpress-avada-theme-7-11-1-authenticated-server-side-request-forgery-ssrf-vulnerability?_s_id=cve" } ], "sourceIdentifier": "audit@patchstack.com", "vulnStatus": "Analyzed", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-918" } ], "source": "audit@patchstack.com", "type": "Secondary" } ] }
Vulnerability from fkie_nvd
Published
2024-03-26 21:15
Modified
2025-02-05 15:39
Severity ?
8.5 (High) - CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H
8.8 (High) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
8.8 (High) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Summary
Unrestricted Upload of File with Dangerous Type vulnerability in ThemeFusion Avada.This issue affects Avada: from n/a through 7.11.1.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
theme-fusion | avada | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:theme-fusion:avada:*:*:*:*:*:wordpress:*:*", "matchCriteriaId": "1C27B973-22D3-40A7-8A37-3A95EB89C494", "versionEndExcluding": "7.11.2", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unrestricted Upload of File with Dangerous Type vulnerability in ThemeFusion Avada.This issue affects Avada: from n/a through 7.11.1.\n\n" }, { "lang": "es", "value": "Carga sin restricciones de archivos con vulnerabilidad de tipo peligroso en ThemeFusion Avada. Este problema afecta a Avada: desde n/a hasta 7.11.1." } ], "id": "CVE-2023-39307", "lastModified": "2025-02-05T15:39:33.487", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 6.0, "source": "audit@patchstack.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2024-03-26T21:15:51.330", "references": [ { "source": "audit@patchstack.com", "tags": [ "Third Party Advisory" ], "url": "https://patchstack.com/database/vulnerability/avada/wordpress-avada-theme-7-11-1-authenticated-arbitrary-file-upload-vulnerability?_s_id=cve" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://patchstack.com/database/vulnerability/avada/wordpress-avada-theme-7-11-1-authenticated-arbitrary-file-upload-vulnerability?_s_id=cve" } ], "sourceIdentifier": "audit@patchstack.com", "vulnStatus": "Analyzed", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-434" } ], "source": "audit@patchstack.com", "type": "Secondary" } ] }
Vulnerability from fkie_nvd
Published
2024-04-09 19:15
Modified
2025-01-31 01:57
Severity ?
Summary
The Avada theme for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 7.11.6 via the '/wp-content/uploads/fusion-forms/' directory. This makes it possible for unauthenticated attackers to extract sensitive data uploaded via an Avada created form with a file upload mechanism.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
theme-fusion | avada | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:theme-fusion:avada:*:*:*:*:*:wordpress:*:*", "matchCriteriaId": "EA3C3037-32CE-484C-951A-3DAAFA229C13", "versionEndExcluding": "7.11.7", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The Avada theme for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 7.11.6 via the \u0027/wp-content/uploads/fusion-forms/\u0027 directory. This makes it possible for unauthenticated attackers to extract sensitive data uploaded via an Avada created form with a file upload mechanism." }, { "lang": "es", "value": "El tema Avada para WordPress es vulnerable a la exposici\u00f3n de informaci\u00f3n confidencial en todas las versiones hasta la 7.11.6 incluida a trav\u00e9s del directorio \u0027/wp-content/uploads/fusion-forms/\u0027. Esto hace posible que atacantes no autenticados extraigan datos confidenciales cargados a trav\u00e9s de un formulario creado por Avada con un mecanismo de carga de archivos." } ], "id": "CVE-2024-2340", "lastModified": "2025-01-31T01:57:32.613", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 1.4, "source": "security@wordfence.com", "type": "Primary" } ] }, "published": "2024-04-09T19:15:32.520", "references": [ { "source": "security@wordfence.com", "tags": [ "Release Notes" ], "url": "https://avada.com/documentation/avada-changelog/" }, { "source": "security@wordfence.com", "tags": [ "Third Party Advisory" ], "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/8db8bbc3-43ca-4ef5-a44d-2987c8597961?source=cve" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Release Notes" ], "url": "https://avada.com/documentation/avada-changelog/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/8db8bbc3-43ca-4ef5-a44d-2987c8597961?source=cve" } ], "sourceIdentifier": "security@wordfence.com", "vulnStatus": "Analyzed", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2024-03-13 16:15
Modified
2025-01-31 13:48
Severity ?
Summary
The Avada | Website Builder For WordPress & WooCommerce theme for WordPress is vulnerable to Sensitive Information Exposure in versions up to and including 7.11.5 via the form entries page. This makes it possible for authenticated attackers, with contributor access and above, to view the contents of all form submissions, including fields that are obfuscated (such as the contact form's "password" field).
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
theme-fusion | avada | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:theme-fusion:avada:*:*:*:*:*:wordpress:*:*", "matchCriteriaId": "0DBAB261-B343-4EF4-8A9E-3A393ABC7E24", "versionEndExcluding": "7.11.6", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The Avada | Website Builder For WordPress \u0026 WooCommerce theme for WordPress is vulnerable to Sensitive Information Exposure in versions up to and including 7.11.5 via the form entries page. This makes it possible for authenticated attackers, with contributor access and above, to view the contents of all form submissions, including fields that are obfuscated (such as the contact form\u0027s \"password\" field)." }, { "lang": "es", "value": "El Avada | El tema Website Builder para WordPress y WooCommerce para WordPress es vulnerable a la exposici\u00f3n de informaci\u00f3n confidencial en versiones hasta la 7.11.5 incluida a trav\u00e9s de la p\u00e1gina de entradas del formulario. Esto hace posible que atacantes autenticados, con acceso de colaborador y superior, vean el contenido de todos los env\u00edos de formularios, incluidos los campos que est\u00e1n ofuscados (como el campo \"contrase\u00f1a\" del formulario de contacto)." } ], "id": "CVE-2024-1668", "lastModified": "2025-01-31T13:48:12.577", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "security@wordfence.com", "type": "Primary" } ] }, "published": "2024-03-13T16:15:25.510", "references": [ { "source": "security@wordfence.com", "tags": [ "Third Party Advisory" ], "url": "https://gist.github.com/Xib3rR4dAr/91bd37338022b15379f393356d1056a1" }, { "source": "security@wordfence.com", "tags": [ "Third Party Advisory" ], "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/cd224169-ae51-4af8-b6de-706ed580ff8d?source=cve" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://gist.github.com/Xib3rR4dAr/91bd37338022b15379f393356d1056a1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/cd224169-ae51-4af8-b6de-706ed580ff8d?source=cve" } ], "sourceIdentifier": "security@wordfence.com", "vulnStatus": "Analyzed", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2019-09-10 12:15
Modified
2024-11-21 03:20
Severity ?
Summary
The avada theme before 5.1.5 for WordPress has CSRF.
References
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | https://wpvulndb.com/vulnerabilities/8801 | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://wpvulndb.com/vulnerabilities/8801 | Third Party Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
theme-fusion | avada | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:theme-fusion:avada:*:*:*:*:*:wordpress:*:*", "matchCriteriaId": "6CC030A1-5816-401C-8F21-5F25A80B0F1E", "versionEndExcluding": "5.1.5", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The avada theme before 5.1.5 for WordPress has CSRF." }, { "lang": "es", "value": "El tema Avada versiones anteriores a 5.1.5 para WordPress, presenta una vulnerabilidad de tipo CSRF." } ], "id": "CVE-2017-18607", "lastModified": "2024-11-21T03:20:30.740", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-09-10T12:15:11.150", "references": [ { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://wpvulndb.com/vulnerabilities/8801" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://wpvulndb.com/vulnerabilities/8801" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-352" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2024-09-13 06:15
Modified
2024-09-26 15:14
Severity ?
6.4 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N
5.4 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
5.4 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
Summary
The Avada | Website Builder For WordPress & eCommerce plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's fusion_button shortcode in all versions up to, and including, 3.11.9 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. NOTE: This vulnerability was partially fixed in 3.11.9. Additional hardening for alternate attack vectors was added to version 3.11.10.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
theme-fusion | avada | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:theme-fusion:avada:*:*:*:*:*:wordpress:*:*", "matchCriteriaId": "4F955DF2-D631-414F-B67F-CCB56909F840", "versionEndExcluding": "7.11.9", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The Avada | Website Builder For WordPress \u0026 eCommerce plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin\u0027s fusion_button shortcode in all versions up to, and including, 3.11.9 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. NOTE: This vulnerability was partially fixed in 3.11.9. Additional hardening for alternate attack vectors was added to version 3.11.10." }, { "lang": "es", "value": "El complemento Avada | Website Builder For WordPress \u0026amp; eCommerce para WordPress es vulnerable a Cross-site Scripting almacenado a trav\u00e9s del shortcode fusion_button del complemento en todas las versiones hasta la 3.11.9 incluida, debido a una desinfecci\u00f3n de entrada insuficiente y a un escape de salida en los atributos proporcionados por el usuario. Esto permite que atacantes autenticados, con acceso de nivel de colaborador y superior, inyecten secuencias de comandos web arbitrarias en las p\u00e1ginas que se ejecutar\u00e1n cada vez que un usuario acceda a una p\u00e1gina inyectada. NOTA: Esta vulnerabilidad se solucion\u00f3 parcialmente en la versi\u00f3n 3.11.9. Se agreg\u00f3 un refuerzo adicional para vectores de ataque alternativos en la versi\u00f3n 3.11.10." } ], "id": "CVE-2024-5628", "lastModified": "2024-09-26T15:14:26.547", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 3.1, "impactScore": 2.7, "source": "security@wordfence.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.3, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2024-09-13T06:15:14.793", "references": [ { "source": "security@wordfence.com", "tags": [ "Release Notes" ], "url": "https://avada.com/blog/version-7-11-9-security-update/" }, { "source": "security@wordfence.com", "tags": [ "Release Notes" ], "url": "https://avada.com/documentation/avada-changelog/" }, { "source": "security@wordfence.com", "tags": [ "Third Party Advisory" ], "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/7c23bd29-ba02-4c90-a631-5ce6294d7760?source=cve" } ], "sourceIdentifier": "security@wordfence.com", "vulnStatus": "Analyzed", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "security@wordfence.com", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-06-07 02:15
Modified
2024-11-21 05:30
Severity ?
6.4 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N
5.4 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
5.4 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
Summary
The Avada theme for WordPress is vulnerable to Stored Cross-Site Scripting via the update_layout function in versions up to, and including, 6.2.3 due to insufficient input sanitization and output escaping. This makes it possible for contributor-level attackers, and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
theme-fusion | avada | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:theme-fusion:avada:*:*:*:*:*:wordpress:*:*", "matchCriteriaId": "7CACCA02-BAEB-438B-9CC3-5FFA7EC0E4EA", "versionEndIncluding": "6.2.3", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The Avada theme for WordPress is vulnerable to Stored Cross-Site Scripting via the update_layout function in versions up to, and including, 6.2.3 due to insufficient input sanitization and output escaping. This makes it possible for contributor-level attackers, and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page." } ], "id": "CVE-2020-36711", "lastModified": "2024-11-21T05:30:07.990", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 3.1, "impactScore": 2.7, "source": "security@wordfence.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.3, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-06-07T02:15:11.707", "references": [ { "source": "security@wordfence.com", "tags": [ "Exploit" ], "url": "https://blog.nintechnet.com/avada-wordpress-theme-fixed-multiple-vulnerabilities/" }, { "source": "security@wordfence.com", "tags": [ "Release Notes" ], "url": "https://theme-fusion.com/security-fix-added-in-6-2-3/" }, { "source": "security@wordfence.com", "tags": [ "Third Party Advisory" ], "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/684a1e8e-30f2-47dd-9df6-145198030c52?source=cve" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "https://blog.nintechnet.com/avada-wordpress-theme-fixed-multiple-vulnerabilities/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Release Notes" ], "url": "https://theme-fusion.com/security-fix-added-in-6-2-3/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/684a1e8e-30f2-47dd-9df6-145198030c52?source=cve" } ], "sourceIdentifier": "security@wordfence.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2025-02-13 07:15
Modified
2025-02-24 17:09
Severity ?
7.3 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
9.8 (Critical) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
9.8 (Critical) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Summary
The Avada | Website Builder For WordPress & WooCommerce theme for WordPress is vulnerable to arbitrary shortcode execution in all versions up to, and including, 7.11.13. This is due to the software allowing users to execute an action that does not properly validate a value before running do_shortcode. This makes it possible for unauthenticated attackers to execute arbitrary shortcodes.
References
▼ | URL | Tags | |
---|---|---|---|
security@wordfence.com | https://avada.com/documentation/avada-changelog/ | Product, Release Notes | |
security@wordfence.com | https://www.wordfence.com/threat-intel/vulnerabilities/id/1f2f390b-332b-452c-9fe7-ccd1a45390dd?source=cve | Third Party Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
theme-fusion | avada | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:theme-fusion:avada:*:*:*:*:*:wordpress:*:*", "matchCriteriaId": "7A55AA17-687D-44C8-9F5D-4FB89EEE1BBD", "versionEndExcluding": "7.11.14", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The Avada | Website Builder For WordPress \u0026 WooCommerce theme for WordPress is vulnerable to arbitrary shortcode execution in all versions up to, and including, 7.11.13. This is due to the software allowing users to execute an action that does not properly validate a value before running do_shortcode. This makes it possible for unauthenticated attackers to execute arbitrary shortcodes." }, { "lang": "es", "value": "El tema Avada | Website Builder For WordPress \u0026amp; WooCommerce para WordPress es vulnerable a la ejecuci\u00f3n de c\u00f3digos cortos arbitrarios en todas las versiones hasta 7.11.13 incluida. Esto se debe a que el software permite a los usuarios ejecutar una acci\u00f3n que no valida correctamente un valor antes de ejecutar do_shortcode. Esto hace posible que atacantes no autenticados ejecuten c\u00f3digos cortos arbitrarios." } ], "id": "CVE-2024-13346", "lastModified": "2025-02-24T17:09:53.907", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.4, "source": "security@wordfence.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2025-02-13T07:15:09.760", "references": [ { "source": "security@wordfence.com", "tags": [ "Product", "Release Notes" ], "url": "https://avada.com/documentation/avada-changelog/" }, { "source": "security@wordfence.com", "tags": [ "Third Party Advisory" ], "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/1f2f390b-332b-452c-9fe7-ccd1a45390dd?source=cve" } ], "sourceIdentifier": "security@wordfence.com", "vulnStatus": "Analyzed", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-94" } ], "source": "security@wordfence.com", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2024-02-29 04:15
Modified
2025-02-05 18:12
Severity ?
Summary
The Avada | Website Builder For WordPress & WooCommerce theme for WordPress is vulnerable to arbitrary file uploads due to missing file type validation in the ajax_import_options() function in all versions up to, and including, 7.11.4. This makes it possible for authenticated attackers, with contributor-level access and above, to upload arbitrary files on the affected site's server which may make remote code execution possible.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
theme-fusion | avada | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:theme-fusion:avada:*:*:*:*:*:wordpress:*:*", "matchCriteriaId": "7BE9E5F4-E793-486B-B4A7-4C04D0C18B8B", "versionEndExcluding": "7.11.5", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The Avada | Website Builder For WordPress \u0026 WooCommerce theme for WordPress is vulnerable to arbitrary file uploads due to missing file type validation in the ajax_import_options() function in all versions up to, and including, 7.11.4. This makes it possible for authenticated attackers, with contributor-level access and above, to upload arbitrary files on the affected site\u0027s server which may make remote code execution possible." }, { "lang": "es", "value": "El Avada | El tema Website Builder para WordPress y WooCommerce para WordPress es vulnerable a la carga de archivos arbitrarios debido a la falta de validaci\u00f3n del tipo de archivo en la funci\u00f3n ajax_import_options() en todas las versiones hasta la 7.11.4 incluida. Esto hace posible que atacantes autenticados, con acceso de nivel de colaborador y superior, carguen archivos arbitrarios en el servidor del sitio afectado, lo que puede hacer posible la ejecuci\u00f3n remota de c\u00f3digo." } ], "id": "CVE-2024-1468", "lastModified": "2025-02-05T18:12:24.317", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "security@wordfence.com", "type": "Secondary" } ] }, "published": "2024-02-29T04:15:06.020", "references": [ { "source": "security@wordfence.com", "tags": [ "Release Notes" ], "url": "https://avada.com/documentation/avada-changelog/" }, { "source": "security@wordfence.com", "tags": [ "Third Party Advisory" ], "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/cde6e758-9723-43f2-9972-32be8aeb2b91?source=cve" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Release Notes" ], "url": "https://avada.com/documentation/avada-changelog/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/cde6e758-9723-43f2-9972-32be8aeb2b91?source=cve" } ], "sourceIdentifier": "security@wordfence.com", "vulnStatus": "Analyzed", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-434" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2024-06-19 15:15
Modified
2024-11-21 08:15
Severity ?
9.1 (Critical) - CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H
8.8 (High) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
8.8 (High) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Summary
Missing Authorization vulnerability in ThemeFusion Avada.This issue affects Avada: from n/a through 7.11.1.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
theme-fusion | avada | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:theme-fusion:avada:*:*:*:*:*:wordpress:*:*", "matchCriteriaId": "1C27B973-22D3-40A7-8A37-3A95EB89C494", "versionEndExcluding": "7.11.2", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Missing Authorization vulnerability in ThemeFusion Avada.This issue affects Avada: from n/a through 7.11.1." }, { "lang": "es", "value": "Vulnerabilidad de autorizaci\u00f3n faltante en ThemeFusion Avada. Este problema afecta a Avada: desde n/a hasta 7.11.1." } ], "id": "CVE-2023-39312", "lastModified": "2024-11-21T08:15:08.020", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.1, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.3, "impactScore": 6.0, "source": "audit@patchstack.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2024-06-19T15:15:58.020", "references": [ { "source": "audit@patchstack.com", "tags": [ "Third Party Advisory" ], "url": "https://patchstack.com/database/vulnerability/avada/wordpress-avada-theme-7-11-1-authenticated-author-unrestricted-zip-extraction-vulnerability?_s_id=cve" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://patchstack.com/database/vulnerability/avada/wordpress-avada-theme-7-11-1-authenticated-author-unrestricted-zip-extraction-vulnerability?_s_id=cve" } ], "sourceIdentifier": "audit@patchstack.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-862" } ], "source": "audit@patchstack.com", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2024-04-09 19:15
Modified
2025-01-31 02:08
Severity ?
Summary
The Avada | Website Builder For WordPress & WooCommerce theme for WordPress is vulnerable to Server-Side Request Forgery in all versions up to, and including, 7.11.6 via the form_to_url_action function. This makes it possible for authenticated attackers, with contributor-level access and above, to make web requests to arbitrary locations originating from the web application and can be used to query and modify information from internal services.
References
▼ | URL | Tags | |
---|---|---|---|
security@wordfence.com | https://avada.com/documentation/avada-changelog/ | Release Notes | |
security@wordfence.com | https://gist.github.com/Xib3rR4dAr/55d41870c7ce0e95f454d00100bc10dc | Exploit, Third Party Advisory | |
security@wordfence.com | https://www.wordfence.com/threat-intel/vulnerabilities/id/87ca07ac-6080-45d7-a8f5-74a918adec43?source=cve | Exploit, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://avada.com/documentation/avada-changelog/ | Release Notes | |
af854a3a-2127-422b-91ae-364da2661108 | https://gist.github.com/Xib3rR4dAr/55d41870c7ce0e95f454d00100bc10dc | Exploit, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.wordfence.com/threat-intel/vulnerabilities/id/87ca07ac-6080-45d7-a8f5-74a918adec43?source=cve | Exploit, Third Party Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
theme-fusion | avada | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:theme-fusion:avada:*:*:*:*:*:wordpress:*:*", "matchCriteriaId": "EA3C3037-32CE-484C-951A-3DAAFA229C13", "versionEndExcluding": "7.11.7", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The Avada | Website Builder For WordPress \u0026 WooCommerce theme for WordPress is vulnerable to Server-Side Request Forgery in all versions up to, and including, 7.11.6 via the form_to_url_action function. This makes it possible for authenticated attackers, with contributor-level access and above, to make web requests to arbitrary locations originating from the web application and can be used to query and modify information from internal services." }, { "lang": "es", "value": "El tema Avada | Website Builder For WordPress \u0026amp; WooCommerce para WordPress es vulnerable a Server-Side Request Forgery en todas las versiones hasta la 7.11.6 incluida a trav\u00e9s de la funci\u00f3n form_to_url_action. Esto hace posible que atacantes autenticados, con acceso de nivel de colaborador y superior, realicen solicitudes web a ubicaciones arbitrarias que se originan en la aplicaci\u00f3n web y pueden usarse para consultar y modificar informaci\u00f3n de servicios internos." } ], "id": "CVE-2024-2343", "lastModified": "2025-01-31T02:08:29.417", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 3.1, "impactScore": 2.7, "source": "security@wordfence.com", "type": "Primary" } ] }, "published": "2024-04-09T19:15:33.033", "references": [ { "source": "security@wordfence.com", "tags": [ "Release Notes" ], "url": "https://avada.com/documentation/avada-changelog/" }, { "source": "security@wordfence.com", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://gist.github.com/Xib3rR4dAr/55d41870c7ce0e95f454d00100bc10dc" }, { "source": "security@wordfence.com", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/87ca07ac-6080-45d7-a8f5-74a918adec43?source=cve" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Release Notes" ], "url": "https://avada.com/documentation/avada-changelog/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://gist.github.com/Xib3rR4dAr/55d41870c7ce0e95f454d00100bc10dc" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/87ca07ac-6080-45d7-a8f5-74a918adec43?source=cve" } ], "sourceIdentifier": "security@wordfence.com", "vulnStatus": "Analyzed", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-918" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2024-04-09 19:15
Modified
2025-02-05 15:49
Severity ?
Summary
The Avada theme for WordPress is vulnerable to SQL Injection via the 'entry' parameter in all versions up to, and including, 7.11.6 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for authenticted attackers, with editor-level access and above, to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database.
References
▼ | URL | Tags | |
---|---|---|---|
security@wordfence.com | https://avada.com/documentation/avada-changelog/ | Release Notes | |
security@wordfence.com | https://gist.github.com/Xib3rR4dAr/05a32f63d75082ab05de27e313e70fa3 | Exploit, Third Party Advisory | |
security@wordfence.com | https://www.wordfence.com/threat-intel/vulnerabilities/id/ccf0d2ca-2891-45d1-8ea2-90dd435b359f?source=cve | Exploit, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://avada.com/documentation/avada-changelog/ | Release Notes | |
af854a3a-2127-422b-91ae-364da2661108 | https://gist.github.com/Xib3rR4dAr/05a32f63d75082ab05de27e313e70fa3 | Exploit, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.wordfence.com/threat-intel/vulnerabilities/id/ccf0d2ca-2891-45d1-8ea2-90dd435b359f?source=cve | Exploit, Third Party Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
theme-fusion | avada | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:theme-fusion:avada:*:*:*:*:*:wordpress:*:*", "matchCriteriaId": "EA3C3037-32CE-484C-951A-3DAAFA229C13", "versionEndExcluding": "7.11.7", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The Avada theme for WordPress is vulnerable to SQL Injection via the \u0027entry\u0027 parameter in all versions up to, and including, 7.11.6 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for authenticted attackers, with editor-level access and above, to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database." }, { "lang": "es", "value": "El tema Avada para WordPress es vulnerable a la inyecci\u00f3n SQL a trav\u00e9s del par\u00e1metro \u0027entry\u0027 en todas las versiones hasta la 7.11.6 incluida debido a un escape insuficiente en el par\u00e1metro proporcionado por el usuario y a la falta de preparaci\u00f3n suficiente en la consulta SQL existente. Esto hace posible que atacantes autenticados, con acceso a nivel de editor y superior, agreguen consultas SQL adicionales a consultas ya existentes que pueden usarse para extraer informaci\u00f3n confidencial de la base de datos." } ], "id": "CVE-2024-2344", "lastModified": "2025-02-05T15:49:42.697", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.2, "impactScore": 5.9, "source": "security@wordfence.com", "type": "Secondary" } ] }, "published": "2024-04-09T19:15:33.190", "references": [ { "source": "security@wordfence.com", "tags": [ "Release Notes" ], "url": "https://avada.com/documentation/avada-changelog/" }, { "source": "security@wordfence.com", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://gist.github.com/Xib3rR4dAr/05a32f63d75082ab05de27e313e70fa3" }, { "source": "security@wordfence.com", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/ccf0d2ca-2891-45d1-8ea2-90dd435b359f?source=cve" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Release Notes" ], "url": "https://avada.com/documentation/avada-changelog/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://gist.github.com/Xib3rR4dAr/05a32f63d75082ab05de27e313e70fa3" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/ccf0d2ca-2891-45d1-8ea2-90dd435b359f?source=cve" } ], "sourceIdentifier": "security@wordfence.com", "vulnStatus": "Analyzed", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-89" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2024-04-09 19:15
Modified
2025-02-05 15:48
Severity ?
6.4 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N
5.4 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
5.4 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
Summary
The Avada theme for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's shortcodes in all versions up to, and including, 7.11.6 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers with contributor-level and above permissions to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
theme-fusion | avada | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:theme-fusion:avada:*:*:*:*:*:wordpress:*:*", "matchCriteriaId": "EA3C3037-32CE-484C-951A-3DAAFA229C13", "versionEndExcluding": "7.11.7", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The Avada theme for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin\u0027s shortcodes in all versions up to, and including, 7.11.6 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers with contributor-level and above permissions to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page." }, { "lang": "es", "value": "El tema Avada para WordPress es vulnerable a Cross-Site Scripting Almacenado a trav\u00e9s de los c\u00f3digos cortos del complemento en todas las versiones hasta la 7.11.6 incluida debido a una sanitizaci\u00f3n de entrada insuficiente y a un escape de salida en los atributos proporcionados por el usuario. Esto hace posible que atacantes autenticados con permisos de nivel de colaborador y superiores inyecten scripts web arbitrarios en p\u00e1ginas que se ejecutar\u00e1n cada vez que un usuario acceda a una p\u00e1gina inyectada." } ], "id": "CVE-2024-2311", "lastModified": "2025-02-05T15:48:59.017", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 3.1, "impactScore": 2.7, "source": "security@wordfence.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.3, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2024-04-09T19:15:31.517", "references": [ { "source": "security@wordfence.com", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://gist.github.com/Xib3rR4dAr/8b0f2bf40092e00851fe2f57f15e947e" }, { "source": "security@wordfence.com", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://gist.github.com/Xib3rR4dAr/af52a553c02936479461189d53c1d4fe" }, { "source": "security@wordfence.com", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://gist.github.com/Xib3rR4dAr/d3c36f7befe7d380ed240d3cb141d64c" }, { "source": "security@wordfence.com", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://gist.github.com/Xib3rR4dAr/ebb7e1dee2b073b8a478c2f663521b30" }, { "source": "security@wordfence.com", "tags": [ "Third Party Advisory" ], "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/ff6ff104-44c8-49a9-bebd-abb82e8e1cd6?source=cve" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://gist.github.com/Xib3rR4dAr/8b0f2bf40092e00851fe2f57f15e947e" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://gist.github.com/Xib3rR4dAr/af52a553c02936479461189d53c1d4fe" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://gist.github.com/Xib3rR4dAr/d3c36f7befe7d380ed240d3cb141d64c" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://gist.github.com/Xib3rR4dAr/ebb7e1dee2b073b8a478c2f663521b30" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/ff6ff104-44c8-49a9-bebd-abb82e8e1cd6?source=cve" } ], "sourceIdentifier": "security@wordfence.com", "vulnStatus": "Analyzed", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2024-06-19 13:15
Modified
2025-02-05 15:04
Severity ?
4.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N
8.8 (High) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
8.8 (High) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Summary
Missing Authorization vulnerability in ThemeFusion Avada.This issue affects Avada: from n/a through 7.11.1.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
theme-fusion | avada | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:theme-fusion:avada:*:*:*:*:*:wordpress:*:*", "matchCriteriaId": "1C27B973-22D3-40A7-8A37-3A95EB89C494", "versionEndExcluding": "7.11.2", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Missing Authorization vulnerability in ThemeFusion Avada.This issue affects Avada: from n/a through 7.11.1." }, { "lang": "es", "value": "Vulnerabilidad de autorizaci\u00f3n faltante en ThemeFusion Avada. Este problema afecta a Avada: desde n/a hasta 7.11.1." } ], "id": "CVE-2023-39922", "lastModified": "2025-02-05T15:04:43.720", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 1.4, "source": "audit@patchstack.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2024-06-19T13:15:53.700", "references": [ { "source": "audit@patchstack.com", "tags": [ "Third Party Advisory" ], "url": "https://patchstack.com/database/vulnerability/avada/wordpress-avada-theme-7-11-1-authenticated-broken-access-control-vulnerability?_s_id=cve" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://patchstack.com/database/vulnerability/avada/wordpress-avada-theme-7-11-1-authenticated-broken-access-control-vulnerability?_s_id=cve" } ], "sourceIdentifier": "audit@patchstack.com", "vulnStatus": "Analyzed", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-862" } ], "source": "audit@patchstack.com", "type": "Secondary" } ] }