PowerPack Pro for Elementor < 2.10.8 - Cross-Site Request Forgery to Plugin Settings Modification and Cross-Site Scripting

6.1
Cross-Site Request Forgery (CSRF)
CVE CVE-2024-24843
CVSS 6.1 (Medium)
Publicly Published February 2, 2024
Last Updated February 5, 2024
Researcher Dave Jong - Patchstack

Description

The PowerPack Pro for Elementor plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions prior to 2.10.8. This is due to missing or incorrect nonce validation. This makes it possible for unauthenticated attackers to modify plugin settings and inject arbitrary web scripts in pages via a forged request granted they can trick a site administrator into performing an action such as clicking on a link.

References

Share

1 affected software package

Software Type Plugin
Software Slug powerpack-elements
Patched? Yes
Remediation Update to version 2.10.8, or a newer patched version
Affected Version
  • < 2.10.8
Patched Version
  • 2.10.8

Did you know Wordfence Intelligence provides free personal and commercial API access to our comprehensive WordPress vulnerability database, along with a free webhook integration to stay on top of the latest vulnerabilities added and updated in the database? Get started today!

Learn more

Want to get notified of the latest vulnerabilities that may affect your WordPress site?
Install Wordfence on your site today to get notified immediately if your site is affected by a vulnerability that has been added to our database.

Get Wordfence

The Wordfence Intelligence WordPress vulnerability database is completely free to access and query via API. Please review the documentation on how to access and consume the vulnerability data via API.

Documentation