Security
Headlines
HeadlinesLatestCVEs

Headline

CVE-2023-32245: WordPress Essential Addons for Elementor Pro plugin <= 5.4.8 - Unauthenticated Server Side Request Forgery (SSRF) vulnerability - Patchstack

Cross-Site Request Forgery (CSRF) vulnerability in WPDeveloper Essential Addons for Elementor Pro.This issue affects Essential Addons for Elementor Pro: from n/a through 5.4.8.

CVE
#csrf#vulnerability#web#wordpress#ssrf#auth

Solution

Fixed

Update the WordPress Essential Addons for Elementor Pro plugin to the latest available version (at least 5.4.9).

Found this useful? Thank Rafie Muhammad (Patchstack) for reporting this vulnerability. Buy a coffee ☕

Rafie Muhammad (Patchstack) discovered and reported this Server Side Request Forgery (SSRF) vulnerability in WordPress Essential Addons for Elementor Pro Plugin. This could allow a malicious actor to cause a website to execute website requests to an arbitrary domain of the attacker. This could allow a malicious actor to find sensitive information of other services running on the system. This vulnerability has been fixed in version 5.4.9.

Other vulnerabilities in this plugin

0 present

2 patched

View all

WordPress plugin developer?

Start a free security program for your WordPress plugins or request an audit.

Apply for MVDP

Security researcher?

Report to Patchstack Alliance bounty platform and earn monthly cash prizes.

Learn more

CVE: Latest News

CVE-2023-50976: Transactions API Authorization by oleiman · Pull Request #14969 · redpanda-data/redpanda
CVE-2023-6905
CVE-2023-6903
CVE-2023-6904
CVE-2023-3907