Vulnerabilities > Elegantthemes

DATE CVE VULNERABILITY TITLE RISK
2023-12-23 CVE-2023-6744 Cross-site Scripting vulnerability in Elegantthemes Divi
The Divi theme for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'et_pb_text' shortcode in all versions up to, and including, 4.23.1 due to insufficient input sanitization and output escaping on user supplied custom field data.
network
low complexity
elegantthemes CWE-79
5.4
2019-09-20 CVE-2016-11004 Improper Privilege Management vulnerability in Elegantthemes Monarch 1.1.1
The Elegant Themes Monarch plugin before 1.2.7 for WordPress has privilege escalation.
network
low complexity
elegantthemes CWE-269
6.5
2019-09-20 CVE-2016-11003 Improper Privilege Management vulnerability in Elegantthemes Monarch
The Elegant Themes Bloom plugin before 1.1.1 for WordPress has privilege escalation.
network
low complexity
elegantthemes CWE-269
6.5
2019-09-20 CVE-2016-11002 Improper Privilege Management vulnerability in Elegantthemes Extra
The Elegant Themes Extra theme before 1.2.4 for WordPress has privilege escalation.
network
low complexity
elegantthemes CWE-269
6.5