Skip to content

Bolt CMS Cross-site Scripting vulnerability

Moderate severity GitHub Reviewed Published Jul 31, 2024 to the GitHub Advisory Database • Updated Aug 19, 2024

Package

composer bolt/bolt (Composer)

Affected versions

<= 3.7.1

Patched versions

None

Description

** UNSUPPORTED WHEN ASSIGNED ** A vulnerability classified as problematic has been found in Bolt CMS 3.7.1. Affected is an unknown function of the file /bolt/editcontent/showcases of the component Showcase Creation Handler. The manipulation of the argument textarea leads to cross site scripting. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-273168. NOTE: This vulnerability only affects products that are no longer supported by the maintainer. NOTE: Vendor was contacted early and confirmed that the affected release tree is end-of-life.

References

Published by the National Vulnerability Database Jul 31, 2024
Published to the GitHub Advisory Database Jul 31, 2024
Reviewed Aug 19, 2024
Last updated Aug 19, 2024

Severity

Moderate

EPSS score

0.045%
(16th percentile)

Weaknesses

CVE ID

CVE-2024-7300

GHSA ID

GHSA-xhqw-4hcq-fcvr

Source code

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.