Cross-Site Scripting (XSS) Vulnerability in Bold Page Builder WordPress Plugin

Cross-Site Scripting (XSS) Vulnerability in Bold Page Builder WordPress Plugin

CVE-2022-2089 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

The Bold Page Builder WordPress plugin before 4.3.3 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Cross-Site Scripting attacks even when unfiltered_html is disallowed.

Learn more about our Wordpress Pen Testing.