Vulnerability CVE-2019-9553


Published: 2019-12-31

Description:
Bolt 3.6.4 has XSS via the slug, teaser, or title parameter to editcontent/pages, a related issue to CVE-2017-11128 and CVE-2018-19933.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Bold CMS 3.6.4 Cross Site Scripting
Ismail Tasdelen
05.03.2019

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
BOLT -> BOLT 

 References:
https://packetstormsecurity.com/files/151943/Bold-CMS-3.6.4-Cross-Site-Scripting.html
https://www.exploit-db.com/exploits/46495

Copyright 2024, cxsecurity.com

 

Back to Top