Lucene search

K

Bolt Security Vulnerabilities

cve
cve

CVE-2015-7309

The theme editor in Bolt before 2.2.5 does not check the file extension when renaming files, which allows remote authenticated users to execute arbitrary code by renaming a crafted file and then directly accessing it.

7.4AI Score

0.294EPSS

2015-09-22 03:59 PM
142
cve
cve

CVE-2017-16754

Bolt before 3.3.6 does not properly restrict access to _profiler routes, related to EventListener/ProfilerListener.php and Provider/EventListenerServiceProvider.php.

5.3CVSS

5.1AI Score

0.001EPSS

2017-11-10 02:29 AM
143
cve
cve

CVE-2019-10874

Cross Site Request Forgery (CSRF) in the bolt/upload File Upload feature in Bolt CMS 3.6.6 allows remote attackers to execute arbitrary code by uploading a JavaScript file to include executable extensions in the file/edit/config/config.yml configuration file.

8.8CVSS

9AI Score

0.055EPSS

2019-04-05 05:29 AM
46
cve
cve

CVE-2019-15483

Bolt before 3.6.10 has XSS via a title that is mishandled in the system log.

6.1CVSS

5.9AI Score

0.001EPSS

2019-08-23 01:15 PM
127
cve
cve

CVE-2019-15484

Bolt before 3.6.10 has XSS via an image's alt or title field.

6.1CVSS

6AI Score

0.001EPSS

2019-08-23 01:15 PM
134
cve
cve

CVE-2019-15485

Bolt before 3.6.10 has XSS via createFolder or createFile in Controller/Async/FilesystemManager.php.

6.1CVSS

6AI Score

0.001EPSS

2019-08-23 01:15 PM
154
cve
cve

CVE-2019-20058

Bolt 3.7.0, if Symfony Web Profiler is used, allows XSS because unsanitized search?search= input is shown on the _profiler page. NOTE: this is disputed because profiling was never intended for use in production. This is related to CVE-2018-12040

6.1CVSS

5.8AI Score

0.002EPSS

2019-12-29 07:15 PM
71
cve
cve

CVE-2019-9185

Controller/Async/FilesystemManager.php in the filemanager in Bolt before 3.6.5 allows remote attackers to execute arbitrary PHP code by renaming a previously uploaded file to have a .php extension.

8.8CVSS

8.9AI Score

0.006EPSS

2019-03-07 11:29 PM
135
cve
cve

CVE-2019-9553

Bolt 3.6.4 has XSS via the slug, teaser, or title parameter to editcontent/pages, a related issue to CVE-2017-11128 and CVE-2018-19933.

6.1CVSS

5.6AI Score

0.003EPSS

2019-12-31 05:15 PM
50
cve
cve

CVE-2020-28925

Bolt before 3.7.2 does not restrict filter options in a Request in the Twig context, and is therefore inconsistent with the "How to Harden Your PHP for Better Security" guidance.

5.3CVSS

5.5AI Score

0.001EPSS

2020-12-30 07:15 PM
167
cve
cve

CVE-2020-4040

Bolt CMS before version 3.7.1 lacked CSRF protection in the preview generating endpoint. Previews are intended to be generated by the admins, developers, chief-editors, and editors, who are authorized to create content in the application. But due to lack of proper CSRF protection, unauthorized user...

8.6CVSS

4.7AI Score

0.003EPSS

2020-06-08 10:15 PM
151
2
cve
cve

CVE-2020-4041

In Bolt CMS before version 3.7.1, the filename of uploaded files was vulnerable to stored XSS. It is not possible to inject javascript code in the file name when creating/uploading the file. But, once created/uploaded, it can be renamed to inject the payload in it. Additionally, the measures to pre...

7.4CVSS

6.1AI Score

0.006EPSS

2020-06-08 10:15 PM
154
2
cve
cve

CVE-2021-27367

Controller/Backend/FileEditController.php and Controller/Backend/FilemanagerController.php in Bolt before 4.1.13 allow Directory Traversal.

7.5CVSS

7.4AI Score

0.002EPSS

2021-02-17 09:15 PM
168
cve
cve

CVE-2022-31321

The foldername parameter in Bolt 5.1.7 was discovered to have incorrect input validation, allowing attackers to perform directory enumeration or cause a Denial of Service (DoS) via a crafted input.

9.1CVSS

9AI Score

0.002EPSS

2022-08-01 08:15 PM
146
3