Cross Site Request Forgery (CSRF) in the bolt/upload File Upload feature in Bolt CMS 3.6.6 allows remote attackers to execute arbitrary code by uploading a JavaScript file to include executable extensions in the file/edit/config/config.yml configuration file.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-04-05T04:42:32

Updated: 2024-08-04T22:32:02.154Z

Reserved: 2019-04-04T00:00:00

Link: CVE-2019-10874

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-04-05T05:29:03.140

Modified: 2021-01-04T18:02:39.820

Link: CVE-2019-10874

cve-icon Redhat

No data.