XSS Vulnerability in Bolt CMS <3.6.2 via Text Input Click Preview Button

XSS Vulnerability in Bolt CMS <3.6.2 via Text Input Click Preview Button

CVE-2018-19933 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

Bolt CMS <3.6.2 allows XSS via text input click preview button as demonstrated by the Title field of a Configured and New Entry.

Learn more about our Cms Pen Testing.