** UNSUPPORTED WHEN ASSIGNED ** A vulnerability was found in Bolt CMS 3.7.1. It has been rated as problematic. This issue affects some unknown processing of the file /preview/page of the component Entry Preview Handler. The manipulation of the argument body leads to cross site scripting. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-273167. NOTE: This vulnerability only affects products that are no longer supported by the maintainer. NOTE: Vendor was contacted early and confirmed that the affected release tree is end-of-life.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-07-31T06:31:04.296Z

Updated: 2024-07-31T15:32:33.267Z

Reserved: 2024-07-30T15:33:27.963Z

Link: CVE-2024-7299

cve-icon Vulnrichment

Updated: 2024-07-31T15:32:07.149Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-07-31T07:15:02.377

Modified: 2024-07-31T16:15:05.217

Link: CVE-2024-7299

cve-icon Redhat

No data.