CVE-2023-49823

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in BoldThemes Bold Page Builder allows Stored XSS.This issue affects Bold Page Builder: from n/a through 4.6.1.
Configurations

Configuration 1 (hide)

cpe:2.3:a:bold-themes:bold_page_builder:*:*:*:*:*:wordpress:*:*

History

21 Dec 2023, 17:48

Type Values Removed Values Added
CPE cpe:2.3:a:bold-themes:bold_page_builder:*:*:*:*:*:wordpress:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.4
First Time Bold-themes
Bold-themes bold Page Builder
References () https://patchstack.com/database/vulnerability/bold-page-builder/wordpress-bold-page-builder-plugin-4-6-1-cross-site-scripting-xss-vulnerability?_s_id=cve - () https://patchstack.com/database/vulnerability/bold-page-builder/wordpress-bold-page-builder-plugin-4-6-1-cross-site-scripting-xss-vulnerability?_s_id=cve - Third Party Advisory

15 Dec 2023, 16:53

Type Values Removed Values Added
New CVE

Information

Published : 2023-12-15 16:15

Updated : 2024-02-28 20:54


NVD link : CVE-2023-49823

Mitre link : CVE-2023-49823

CVE.ORG link : CVE-2023-49823


JSON object : View

Products Affected

bold-themes

  • bold_page_builder
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')