Bolt.CMS.Folder.Rename.Authenticated.Code.Execution

description-logoDescription

This indicates an attack attempt to exploit a Remote Code Execution vulnerability in Bolt CMS.
The vulnerability is caused by a lack of sanitizing of files upload containing malicious PHP script. A remote attacker may be able to exploit this to execute arbitrary commands within the context of the application, via a crafted request.

affected-products-logoAffected Products

Bolt CMS 3.6 to 3.7 before 3.7.1

Impact logoImpact

System Compromise: Remote attackers can gain control of vulnerable systems.

recomended-action-logoRecommended Actions

Upgrade to the latest version available from the website.
https://bolt.cm/distribution/archive/3.7/bolt-3.7.1.tar.gz

Telemetry logoTelemetry

Coverage

IPS (Regular DB)
IPS (Extended DB)

Version Updates

Date Version Detail
2020-08-10 15.902 Default_action:pass:drop
2020-07-28 15.896