CVE-2023-7115

CVE-2023-7115

CVE-2023-7115 · Severity

The Page Builder: Pagelayer WordPress plugin before 1.8.1 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)

Learn more about our Wordpress Pen Testing.