CVE-2022-36532

CVE-2022-36532

Bolt CMS contains a vulnerability in version 5.1.12 and below that allows an authenticated user with the ROLE_EDITOR privileges to upload and rename a malicious file to achieve remote code execution.

Source: CVE-2022-36532

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다