Product:

Avada

(Theme\-Fusion)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 5
Date Id Summary Products Score Patch Annotated
2022-05-16 CVE-2022-1386 The Fusion Builder WordPress plugin before 3.6.2, used in the Avada theme, does not validate a parameter in its forms which could be used to initiate arbitrary HTTP requests. The data returned is then reflected back in the application's response. This could be used to interact with hosts on the server's local network bypassing firewalls and access control measures. Fusion_builder, Avada 9.8
2023-06-07 CVE-2020-36711 The Avada theme for WordPress is vulnerable to Stored Cross-Site Scripting via the update_layout function in versions up to, and including, 6.2.3 due to insufficient input sanitization and output escaping. This makes it possible for contributor-level attackers, and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. Avada 5.4
2022-10-27 CVE-2022-41996 Cross-Site Request Forgery (CSRF) vulnerability in ThemeFusion Avada premium theme versions <= 7.8.1 on WordPress leading to arbitrary plugin installation/activation. Avada 8.8
2019-09-10 CVE-2017-18607 The avada theme before 5.1.5 for WordPress has CSRF. Avada N/A
2019-09-10 CVE-2017-18606 The avada theme before 5.1.5 for WordPress has stored XSS. Avada N/A