Essential Addons for Elementor <= 5.8.8 - Authenticated (Contributor+) Privilege Escalation

8.8
Missing Authorization
CVE CVE-2023-41955
CVSS 8.8 (High)
Publicly Published September 14, 2023
Last Updated January 22, 2024
Researcher Rafie Muhammad - Patchstack

Description

The Essential Addons for Elementor plugin for WordPress is vulnerable to privilege escalation in versions up to and including 5.8.8 due to a lack of restrictions on who can add a registration form and a custom registration role to an Elementor created page. This makes it possible for attackers with access to the Elementor page builder to create a new registration form that defaults to the user role being set to administrator and subsequently register as an administrative user. Note that this is difficult to exploit without publishing capabilities and appears to be a regression, as an identical issue was patched in version 4.6.5.

References

Share

1 affected software package

Software Type Plugin
Software Slug essential-addons-for-elementor-lite (view on wordpress.org)
Patched? Yes
Remediation Update to version 5.8.9, or a newer patched version
Affected Version
  • <= 5.8.8
Patched Version
  • 5.8.9

Did you know Wordfence Intelligence provides free personal and commercial API access to our comprehensive WordPress vulnerability database, along with a free webhook integration to stay on top of the latest vulnerabilities added and updated in the database? Get started today!

Learn more

Want to get notified of the latest vulnerabilities that may affect your WordPress site?
Install Wordfence on your site today to get notified immediately if your site is affected by a vulnerability that has been added to our database.

Get Wordfence

The Wordfence Intelligence WordPress vulnerability database is completely free to access and query via API. Please review the documentation on how to access and consume the vulnerability data via API.

Documentation