CVE-2017-11128

Bolt CMS 3.2.14 allows stored XSS via text input, as demonstrated by the Title field of a New Entry.
References
Link Resource
https://websecnerd.blogspot.in/2017/07/bolt-cms-3.html Exploit Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:bolt:bolt_cms:3.2.14:*:*:*:*:*:*:*

Information

Published : 2017-07-17 12:29

Updated : 2017-07-19 11:16


NVD link : CVE-2017-11128

Mitre link : CVE-2017-11128


JSON object : View

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Advertisement

dedicated server usa

Products Affected

bolt

  • bolt_cms