Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in BoldThemes Bold Page Builder allows Stored XSS.This issue affects Bold Page Builder: from n/a through 4.6.1.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: Patchstack

Published: 2023-12-15T15:27:51.918Z

Updated: 2023-12-15T15:27:51.918Z

Reserved: 2023-11-30T15:27:45.874Z


Link: CVE-2023-49823

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2023-12-15T16:15:45.547

Modified: 2023-12-21T17:48:09.407


Link: CVE-2023-49823

JSON object: View

cve-icon Redhat Information

No data.

CWE