Vulnerabilities (CVE)

Filtered by vendor Bold-themes Subscribe
Filtered by product Bold Page Builder
Total 4 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-49823 1 Bold-themes 1 Bold Page Builder 2023-12-21 N/A 5.4 MEDIUM
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in BoldThemes Bold Page Builder allows Stored XSS.This issue affects Bold Page Builder: from n/a through 4.6.1.
CVE-2022-2089 1 Bold-themes 1 Bold Page Builder 2023-12-10 3.5 LOW 4.8 MEDIUM
The Bold Page Builder WordPress plugin before 4.3.3 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Cross-Site Scripting attacks even when unfiltered_html is disallowed.
CVE-2021-24579 1 Bold-themes 1 Bold Page Builder 2023-12-10 6.5 MEDIUM 8.8 HIGH
The bt_bb_get_grid AJAX action of the Bold Page Builder WordPress plugin before 3.1.6 passes user input into the unserialize() function without any validation or sanitisation, which could lead to a PHP Object Injection. Even though the plugin did not contain a suitable gadget to fully exploit the issue, other installed plugins on the blog could allow such issue to be exploited and lead to RCE in some cases.
CVE-2019-15821 1 Bold-themes 1 Bold Page Builder 2023-12-10 5.0 MEDIUM 7.5 HIGH
The bold-page-builder plugin before 2.3.2 for WordPress has no protection against modifying settings and importing data.