Bolt CMS contains a vulnerability in version 5.1.12 and below that allows an authenticated user with the ROLE_EDITOR privileges to upload and rename a malicious file to achieve remote code execution.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2022-09-16T02:26:31

Updated: 2024-08-03T10:07:34.445Z

Reserved: 2022-07-25T00:00:00

Link: CVE-2022-36532

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-09-16T03:15:09.507

Modified: 2022-09-19T19:20:41.063

Link: CVE-2022-36532

cve-icon Redhat

No data.