4.3
CVSSv2

CVE-2019-9553

Published: 31/12/2019 Updated: 04/01/2021
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 6.1 | Impact Score: 2.7 | Exploitability Score: 2.8
VMScore: 435
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

Bolt 3.6.4 has XSS via the slug, teaser, or title parameter to editcontent/pages, a related issue to CVE-2017-11128 and CVE-2018-19933.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

boltcms bolt 3.6.4

Exploits

# Exploit Title: Bolt CMS - 364 - Cross-Site Scripting # Date: 2019-03-04 # Exploit Author: Ismail Tasdelen # Vendor Homepage: boltcm/ # Software Link : githubcom/bolt/bolt # Software : Bolt CMS - v 364 # Version : v 364 # Vulernability Type : Cross-site Scripting # Vulenrability : Stored XSS # CVE : CVE-2019-9553 # The XSS ...
Bold CMS version 364 suffers from a cross site scripting vulnerability ...