Lucene search

K

Bold-themes Security Vulnerabilities

cve
cve

CVE-2019-15821

The bold-page-builder plugin before 2.3.2 for WordPress has no protection against modifying settings and importing data.

7.5CVSS

7.6AI Score

0.001EPSS

2019-08-30 01:15 PM
37
cve
cve

CVE-2021-24319

The Bello - Directory & Listing WordPress theme before 1.6.0 did not properly sanitise its post_excerpt parameter before outputting it back in the shop/my-account/bello-listing-endpoint/ page, leading to a Cross-Site Scripting issue

5.4CVSS

5.3AI Score

0.001EPSS

2021-06-01 02:15 PM
28
7
cve
cve

CVE-2021-24320

The Bello - Directory & Listing WordPress theme before 1.6.0 did not properly sanitise and escape its listing_list_view, bt_bb_listing_field_my_lat, bt_bb_listing_field_my_lng, bt_bb_listing_field_distance_value, bt_bb_listing_field_my_lat_default, bt_bb_listing_field_keyword, bt_bb_listing_field_l...

6.1CVSS

6AI Score

0.001EPSS

2021-06-01 02:15 PM
43
6
cve
cve

CVE-2021-24321

The Bello - Directory & Listing WordPress theme before 1.6.0 did not sanitise the bt_bb_listing_field_price_range_to, bt_bb_listing_field_now_open, bt_bb_listing_field_my_lng, listing_list_view and bt_bb_listing_field_my_lat parameters before using them in a SQL statement, leading to SQL Injection ...

9.8CVSS

9.7AI Score

0.002EPSS

2021-06-01 02:15 PM
32
6
cve
cve

CVE-2021-24579

The bt_bb_get_grid AJAX action of the Bold Page Builder WordPress plugin before 3.1.6 passes user input into the unserialize() function without any validation or sanitisation, which could lead to a PHP Object Injection. Even though the plugin did not contain a suitable gadget to fully exploit the i...

8.8CVSS

8.7AI Score

0.001EPSS

2021-08-30 03:15 PM
28
cve
cve

CVE-2021-24820

The Cost Calculator WordPress plugin through 1.6 allows authenticated users (Contributor+ in versions < 1.5, and Admin+ in versions <= 1.6) to perform path traversal and local PHP file inclusion on Windows Web Servers via the Cost Calculator post's Layout

6.5CVSS

6.1AI Score

0.001EPSS

2022-02-28 09:15 AM
70
cve
cve

CVE-2022-2089

The Bold Page Builder WordPress plugin before 4.3.3 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Cross-Site Scripting attacks even when unfiltered_html is disallowed.

4.8CVSS

4.7AI Score

0.001EPSS

2022-07-11 01:15 PM
41
4
cve
cve

CVE-2022-4828

The Bold Timeline Lite WordPress plugin before 1.1.5 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privi...

5.4CVSS

5.3AI Score

0.001EPSS

2023-01-30 09:15 PM
31
cve
cve

CVE-2023-49823

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in BoldThemes Bold Page Builder allows Stored XSS.This issue affects Bold Page Builder: from n/a through 4.6.1.

6.5CVSS

5.8AI Score

0.0004EPSS

2023-12-15 04:15 PM
13