CVE-2019-10874

Cross Site Request Forgery (CSRF) in the bolt/upload File Upload feature in Bolt CMS 3.6.6 allows remote attackers to execute arbitrary code by uploading a JavaScript file to include executable extensions in the file/edit/config/config.yml configuration file.
Configurations

Configuration 1 (hide)

cpe:2.3:a:boltcms:bolt:3.6.6:*:*:*:*:*:*:*

History

04 Jan 2021, 18:02

Type Values Removed Values Added
CPE cpe:2.3:a:bolt:bolt:3.6.6:*:*:*:*:*:*:* cpe:2.3:a:boltcms:bolt:3.6.6:*:*:*:*:*:*:*

Information

Published : 2019-04-05 05:29

Updated : 2023-12-10 12:59


NVD link : CVE-2019-10874

Mitre link : CVE-2019-10874

CVE.ORG link : CVE-2019-10874


JSON object : View

Products Affected

boltcms

  • bolt
CWE
CWE-352

Cross-Site Request Forgery (CSRF)