CVE-2019-15483

Bolt before 3.6.10 has XSS via a title that is mishandled in the system log.
References
Link Resource
https://github.com/bolt/bolt/pull/7802 Issue Tracking Patch Third Party Advisory
https://github.com/bolt/bolt/releases/tag/v3.6.10 Issue Tracking Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:boltcms:bolt:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-08-23 13:15

Updated : 2024-02-28 17:08


NVD link : CVE-2019-15483

Mitre link : CVE-2019-15483

CVE.ORG link : CVE-2019-15483


JSON object : View

Products Affected

boltcms

  • bolt
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')