4.3
CVSSv2

CVE-2018-19933

Published: 17/12/2018 Updated: 07/01/2019
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 6.1 | Impact Score: 2.7 | Exploitability Score: 2.8
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

Bolt CMS <3.6.2 allows XSS via text input click preview button as demonstrated by the Title field of a Configured and New Entry.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

bolt bolt cms

Exploits

Bolt CMS versions prior to 362 suffer from a cross site scripting vulnerability ...

Github Repositories

Bolt CMS <3.6.2 - Cross-Site Scripting Vulnerability

Bolt CMS &lt;362 - Cross-Site Scripting Vulnerability Bolt CMS &lt;362 - Cross-Site Scripting Vulnerability CVE-2018-19933 cvemitreorg/cgi-bin/cvenamecgi?name=CVE-2018-19933 Proof of Concept To exploit vulnerability, Bolt CMS &lt;362 allows XSS via text input click preview button as demonstrated by the Title field of a Configured and New Entry POST