The WP Page Builder WordPress plugin through 1.2.8 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup).
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: WPScan

Published: 2022-12-05T16:50:33.163Z

Updated: 2024-08-03T01:20:58.335Z

Reserved: 2022-11-02T09:42:40.880Z

Link: CVE-2022-3830

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2022-12-05T17:15:10.137

Modified: 2023-11-07T03:51:51.247

Link: CVE-2022-3830

cve-icon Redhat

No data.