Bolt CMS <3.6.2 allows XSS via text input click preview button as demonstrated by the Title field of a Configured and New Entry.
References
Link | Resource |
---|---|
https://github.com/rdincel1/Bolt-CMS-3.6.2---Cross-Site-Scripting | Exploit Third Party Advisory |
https://www.exploit-db.com/exploits/46014/ | Third Party Advisory VDB Entry |
https://www.raifberkaydincel.com/bolt-cms-xss-vulnerability.html | Exploit Third Party Advisory |
Configurations
History
No history.
Information
Published : 2018-12-17 19:29
Updated : 2024-02-04 20:03
NVD link : CVE-2018-19933
Mitre link : CVE-2018-19933
CVE.ORG link : CVE-2018-19933
JSON object : View
Products Affected
bolt
- bolt_cms
CWE
CWE-79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')