CVE-2022-0320

The Essential Addons for Elementor WordPress plugin before 5.0.5 does not validate and sanitise some template data before it them in include statements, which could allow unauthenticated attackers to perform Local File Inclusion attack and read arbitrary files on the server, this could also lead to RCE via user uploaded files or other LFI to RCE techniques.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:wpdeveloper:essential_addons_for_elementor:*:*:*:*:*:wordpress:*:*

History

04 Feb 2022, 20:40

Type Values Removed Values Added
CPE cpe:2.3:a:wpdeveloper:essential_addons_for_elementor:*:*:*:*:*:wordpress:*:*
CVSS v2 : unknown
v3 : unknown
v2 : 7.5
v3 : 9.8
References (MISC) https://wpscan.com/vulnerability/0d02b222-e672-4ac0-a1d4-d34e1ecf4a95 - (MISC) https://wpscan.com/vulnerability/0d02b222-e672-4ac0-a1d4-d34e1ecf4a95 - Third Party Advisory

01 Feb 2022, 13:56

Type Values Removed Values Added
New CVE

Information

Published : 2022-02-01 13:15

Updated : 2024-02-04 22:08


NVD link : CVE-2022-0320

Mitre link : CVE-2022-0320

CVE.ORG link : CVE-2022-0320


JSON object : View

Products Affected

wpdeveloper

  • essential_addons_for_elementor
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')