RSS   Vulnerabilities for 'BOLT'   RSS

2020-06-08
 
CVE-2020-4041

CWE-79
 

 
In Bolt CMS before version 3.7.1, the filename of uploaded files was vulnerable to stored XSS. It is not possible to inject javascript code in the file name when creating/uploading the file. But, once created/uploaded, it can be renamed to inject the payload in it. Additionally, the measures to prevent renaming the file to disallowed filename extensions could be circumvented. This is fixed in Bolt 3.7.1.

 
 
CVE-2020-4040

CWE-352
 

 
Bolt CMS before version 3.7.1 lacked CSRF protection in the preview generating endpoint. Previews are intended to be generated by the admins, developers, chief-editors, and editors, who are authorized to create content in the application. But due to lack of proper CSRF protection, unauthorized users could generate a preview. This has been fixed in Bolt 3.7.1

 
2019-12-31
 
CVE-2019-9553

CWE-79
 

 
Bolt 3.6.4 has XSS via the slug, teaser, or title parameter to editcontent/pages, a related issue to CVE-2017-11128 and CVE-2018-19933.

 
2019-12-29
 
CVE-2019-20058

CWE-79
 

 
** DISPUTED ** Bolt 3.7.0, if Symfony Web Profiler is used, allows XSS because unsanitized search?search= input is shown on the _profiler page. NOTE: this is disputed because profiling was never intended for use in production. This is related to CVE-2018-12040.

 
2019-08-23
 
CVE-2019-15485

CWE-79
 

 
Bolt before 3.6.10 has XSS via createFolder or createFile in Controller/Async/FilesystemManager.php.

 
 
CVE-2019-15484

CWE-79
 

 
Bolt before 3.6.10 has XSS via an image's alt or title field.

 
 
CVE-2019-15483

CWE-79
 

 
Bolt before 3.6.10 has XSS via a title that is mishandled in the system log.

 
2019-04-05
 
CVE-2019-10874

CWE-352
 

 
Cross Site Request Forgery (CSRF) in the bolt/upload File Upload feature in Bolt CMS 3.6.6 allows remote attackers to execute arbitrary code by uploading a JavaScript file to include executable extensions in the file/edit/config/config.yml configuration file.

 
2019-03-07
 
CVE-2019-9185

CWE-434
 

 
Controller/Async/FilesystemManager.php in the filemanager in Bolt before 3.6.5 allows remote attackers to execute arbitrary PHP code by renaming a previously uploaded file to have a .php extension.

 
2017-11-09
 
CVE-2017-16754

CWE-732
 

 
Bolt before 3.3.6 does not properly restrict access to _profiler routes, related to EventListener/ProfilerListener.php and Provider/EventListenerServiceProvider.php.

 


Copyright 2024, cxsecurity.com

 

Back to Top