CVE-2018-19933

Bolt CMS <3.6.2 allows XSS via text input click preview button as demonstrated by the Title field of a Configured and New Entry.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:bolt:bolt_cms:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-12-17 19:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-19933

Mitre link : CVE-2018-19933

CVE.ORG link : CVE-2018-19933


JSON object : View

Products Affected

bolt

  • bolt_cms
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')