CVE-2022-3830

The WP Page Builder WordPress plugin through 1.2.8 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup).
References
Configurations

Configuration 1

cpe:2.3:a:themeum:wp_page_builder:*:*:*:*:*:wordpress:*:*

Information

Published : 2022-12-05 05:15

Updated : 2022-12-06 07:17


NVD link : CVE-2022-3830

Mitre link : CVE-2022-3830

Products Affected
CWE