Lucene search

K
cvelistWPScanCVELIST:CVE-2023-7115
HistoryFeb 27, 2024 - 8:30 a.m.

CVE-2023-7115 PageLayer < 1.8.1 - Admin+ Stored XSS

2024-02-2708:30:28
WPScan
www.cve.org
2
pagelayer
wordpress
stored xss
adminprivilege
sanitization
crosssitescripting
multisite

AI Score

5.6

Confidence

High

EPSS

0

Percentile

9.0%

The Page Builder: Pagelayer WordPress plugin before 1.8.1 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)

CNA Affected

[
  {
    "vendor": "Unknown",
    "product": "Page Builder: Pagelayer",
    "versions": [
      {
        "status": "affected",
        "versionType": "semver",
        "version": "0",
        "lessThan": "1.8.1"
      }
    ],
    "defaultStatus": "unaffected",
    "collectionURL": "https://wordpress.org/plugins"
  }
]

AI Score

5.6

Confidence

High

EPSS

0

Percentile

9.0%

Related for CVELIST:CVE-2023-7115