NA

CVE-2023-7115

Published: 27/02/2024 Updated: 27/02/2024

Vulnerability Summary

The Page Builder: Pagelayer WordPress plugin prior to 1.8.1 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)