Bold Page Builder Plugin for WordPress < 4.3.3 Cross-Site Scripting

medium Web App Scanning Plugin ID 113383

Synopsis

Bold Page Builder Plugin for WordPress < 4.3.3 Cross-Site Scripting

Description

The WordPress Bold Page Builder Plugin installed on the remote host is affected by a stored Cross-Site Scripting (XSS).

Note that the scanner has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Bold Page Builder Plugin for WordPress 4.3.3 or latest.

See Also

https://wordpress.org/plugins/bold-page-builder/

Plugin Details

Severity: Medium

ID: 113383

Type: remote

Published: 10/4/2022

Updated: 3/14/2023

Scan Template: basic, full, pci, scan

Risk Information

VPR

Risk Factor: Low

Score: 3.8

CVSS v2

Risk Factor: Low

Base Score: 3.5

Vector: CVSS2#AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS Score Source: CVE-2022-2089

CVSS v3

Risk Factor: Medium

Base Score: 4.8

Vector: CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

CVSS Score Source: CVE-2022-2089

Vulnerability Information

CPE: cpe:2.3:a:bold-themes:bold_page_builder:*:*:*:*:*:wordpress:*:*

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 6/20/2022

Vulnerability Publication Date: 6/20/2022

Reference Information

CVE: CVE-2022-2089