Royal Elementor Addons and Templates

Information

Software Type Plugin
Software Slug royal-elementor-addons (view on wordpress.org)
Software Status Active
Software Author wproyal
Software Website royal-elementor-addons.com
Software Downloads 5,362,388
Software Active Installs 300,000
Software Record Last Updated May 16, 2024

Showing 21-37 of 37 Vulnerabilities

Title Status CVE ID CVSS Researchers Date
Royal Elementor Addons <= 1.3.93 - Unauthenticated IP Spoofing Patched CVE-2024-32786 5.3 Brandon James Roldan (tomorrowisnew) April 22, 2024
Royal Elementor Addons and Templates <= 1.3.87 - Missing Authorization via wpr_update_form_action_meta Patched CVE-2024-0516 5.3 Francesco Carlucci February 7, 2024
Royal Elementor Addons and Templates <= 1.3.80 - Missing Authorization to Private/Password Protected Post Read Patched CVE-2023-5922 5.3 Krzysztof Zając December 6, 2023
Royal Elementor Addons <=1.3.70 - Unauthenticated MailChimp API Key Disclosure Patched CVE-2023-3709 5.3 Ulyses Saicha July 17, 2023
Royal Elementor Addons and Templates <= 1.3.87 - Cross-Site Request Forgery via wpr_update_form_action_meta Patched CVE-2024-0511 4.3 Francesco Carlucci February 7, 2024
Royal Elementor Addons and Templates <= 1.3.87 - Cross-Site Request Forgery via add_to_wishlist Patched CVE-2024-0512 4.3 Francesco Carlucci February 7, 2024
Royal Elementor Addons and Templates <= 1.3.87 - Cross-Site Request Forgery via remove_from_wishlist Patched CVE-2024-0513 4.3 Francesco Carlucci February 7, 2024
Royal Elementor Addons and Templates <= 1.3.87 - Cross-Site Request Forgery via remove_from_compare Patched CVE-2024-0515 4.3 Francesco Carlucci February 7, 2024
Royal Elementor Addons and Templates <= 1.3.87 - Cross-Site Request Forgery via add_to_compare Patched CVE-2024-0514 4.3 Francesco Carlucci February 7, 2024
Royal Elementor Addons <= 1.3.75 - Cross-Site Request Forgery Patched CVE-2022-47175 4.3 Muhammad Daffa August 22, 2023
Royal Elementor Addons <= 1.3.59 - Insufficient Access Control to Import Deletion Patched CVE-2022-4703 4.3 Ram January 10, 2023
Royal Elementor Addons <= 1.3.59 - Insufficient Access Control to Template Conditions Modification Patched CVE-2022-4708 4.3 Ram January 10, 2023
Royal Elementor Addons <= 1.3.59 - Insufficient Access Control to Menu Settings Update Patched CVE-2022-4711 4.3 Ram January 10, 2023
Royal Elementor Addons <= 1.3.59 - Insufficient Access Control to Template Kit Import Patched CVE-2022-4709 4.3 Ram January 10, 2023
Royal Elementor Addons <= 1.3.59 - Insufficient Access Control to Template Activation Patched CVE-2022-4705 4.3 Ram January 10, 2023
Royal Elementor Addons <= 1.3.59 - Cross-Site Request Forgery to Menu Template creation Patched CVE-2022-4707 4.3 Ram January 10, 2023
Royal Elementor Addons <= 1.3.59 - Insufficient Access Control to Plugin Activation Patched CVE-2022-4701 4.3 Ram January 10, 2023

Did you know Wordfence Intelligence provides free personal and commercial API access to our comprehensive WordPress vulnerability database, along with a free webhook integration to stay on top of the latest vulnerabilities added and updated in the database? Get started today!

Learn more

Want to get notified of the latest vulnerabilities that may affect your WordPress site?
Install Wordfence on your site today to get notified immediately if your site is affected by a vulnerability that has been added to our database.

Get Wordfence

The Wordfence Intelligence WordPress vulnerability database is completely free to access and query via API. Please review the documentation on how to access and consume the vulnerability data via API.

Documentation