Vulnerabilities > Hasthemes > HT Mega Absolute Addons FOR Elementor Page Builder > 1.3.0

DATE CVE VULNERABILITY TITLE RISK
2023-12-29 CVE-2023-50901 Cross-site Scripting vulnerability in Hasthemes HT Mega - Absolute Addons for Elementor Page Builder
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in HasThemes HT Mega – Absolute Addons For Elementor allows Reflected XSS.This issue affects HT Mega – Absolute Addons For Elementor: from n/a through 2.3.8.
network
low complexity
hasthemes CWE-79
6.1
2021-05-05 CVE-2021-24261 Cross-site Scripting vulnerability in Hasthemes HT Mega - Absolute Addons for Elementor Page Builder
The “HT Mega – Absolute Addons for Elementor Page Builder” WordPress Plugin before 1.5.7 has several widgets that are vulnerable to stored Cross-Site Scripting (XSS) by lower-privileged users such as contributors, all via a similar method.
network
hasthemes CWE-79
3.5