Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in BoldThemes Bold Page Builder allows Stored XSS.This issue affects Bold Page Builder: from n/a through 4.6.1.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: Patchstack

Published: 2023-12-15T15:27:51.918Z

Updated: 2024-08-02T22:01:26.151Z

Reserved: 2023-11-30T15:27:45.874Z

Link: CVE-2023-49823

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2023-12-15T16:15:45.547

Modified: 2023-12-21T17:48:09.407

Link: CVE-2023-49823

cve-icon Redhat

No data.