Avada <= 7.11.5 - Authenticated(Contributor+) Sensitive Information Exposure via Form Entries

6.5
Improper Access Control
CVE CVE-2024-1668
CVSS 6.5 (Medium)
Publicly Published March 1, 2024
Last Updated March 13, 2024
Researcher Muhammad Zeeshan (Xib3rR4dAr)

Description

The Avada | Website Builder For WordPress & WooCommerce theme for WordPress is vulnerable to Sensitive Information Exposure in versions up to and including 7.11.5 via the form entries page. This makes it possible for authenticated attackers, with contributor access and above, to view the contents of all form submissions, including fields that are obfuscated (such as the contact form's "password" field).

References

Share

1 affected software package

Software Type Theme
Software Slug Avada
Patched? Yes
Remediation Update to version 7.11.6, or a newer patched version
Affected Version
  • <= 7.11.5
Patched Version
  • 7.11.6

Did you know Wordfence Intelligence provides free personal and commercial API access to our comprehensive WordPress vulnerability database, along with a free webhook integration to stay on top of the latest vulnerabilities added and updated in the database? Get started today!

Learn more

Want to get notified of the latest vulnerabilities that may affect your WordPress site?
Install Wordfence on your site today to get notified immediately if your site is affected by a vulnerability that has been added to our database.

Get Wordfence

The Wordfence Intelligence WordPress vulnerability database is completely free to access and query via API. Please review the documentation on how to access and consume the vulnerability data via API.

Documentation