CVE-2020-15020

An issue was discovered in the Elementor plugin through 2.9.13 for WordPress. An authenticated attacker can achieve stored XSS via the Name Your Template field.
Configurations

Configuration 1 (hide)

cpe:2.3:a:elementor:website_builder:*:*:*:*:*:wordpress:*:*

History

26 May 2023, 19:42

Type Values Removed Values Added
CPE cpe:2.3:a:elementor:page_builder:*:*:*:*:*:wordpress:*:* cpe:2.3:a:elementor:website_builder:*:*:*:*:*:wordpress:*:*
First Time Elementor website Builder

Information

Published : 2020-08-31 13:15

Updated : 2023-12-10 13:27


NVD link : CVE-2020-15020

Mitre link : CVE-2020-15020

CVE.ORG link : CVE-2020-15020


JSON object : View

Products Affected

elementor

  • website_builder
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')