Vulnerabilities > Bold Themes > Bold Page Builder > 1.9.4

DATE CVE VULNERABILITY TITLE RISK
2023-12-15 CVE-2023-49823 Cross-site Scripting vulnerability in Bold-Themes Bold Page Builder
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in BoldThemes Bold Page Builder allows Stored XSS.This issue affects Bold Page Builder: from n/a through 4.6.1.
network
low complexity
bold-themes CWE-79
5.4
2022-07-11 CVE-2022-2089 Cross-site Scripting vulnerability in Bold-Themes Bold Page Builder
The Bold Page Builder WordPress plugin before 4.3.3 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Cross-Site Scripting attacks even when unfiltered_html is disallowed.
3.5
2021-08-30 CVE-2021-24579 Deserialization of Untrusted Data vulnerability in Bold-Themes Bold Page Builder
The bt_bb_get_grid AJAX action of the Bold Page Builder WordPress plugin before 3.1.6 passes user input into the unserialize() function without any validation or sanitisation, which could lead to a PHP Object Injection.
network
low complexity
bold-themes CWE-502
6.5
2019-08-30 CVE-2019-15821 Unspecified vulnerability in Bold-Themes Bold Page Builder
The bold-page-builder plugin before 2.3.2 for WordPress has no protection against modifying settings and importing data.
network
low complexity
bold-themes
5.0