Vulnerability CVE-2018-19933


Published: 2018-12-17

Description:
Bolt CMS <3.6.2 allows XSS via text input click preview button as demonstrated by the Title field of a Configured and New Entry.

See advisories in our WLB2 database:
Topic
Author
Date
Low
Bolt CMS Cross Site Scripting
Raif Berkay Dinc...
21.12.2018

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None

 References:
https://github.com/rdincel1/Bolt-CMS-3.6.2---Cross-Site-Scripting
https://www.exploit-db.com/exploits/46014/
https://www.raifberkaydincel.com/bolt-cms-xss-vulnerability.html

Copyright 2024, cxsecurity.com

 

Back to Top