7.4
HIGH
CVE-2020-4041
Bolt CMS Stored XSS Vulnerability
Description

In Bolt CMS before version 3.7.1, the filename of uploaded files was vulnerable to stored XSS. It is not possible to inject javascript code in the file name when creating/uploading the file. But, once created/uploaded, it can be renamed to inject the payload in it. Additionally, the measures to prevent renaming the file to disallowed filename extensions could be circumvented. This is fixed in Bolt 3.7.1.

INFO

Published Date :

June 8, 2020, 10:15 p.m.

Last Modified :

Oct. 7, 2022, 1:24 a.m.

Remotely Exploitable :

Yes !

Impact Score :

4.0

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2020-4041 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Boltcms bolt
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-4041.

URL Resource
http://packetstormsecurity.com/files/158299/Bolt-CMS-3.7.0-XSS-CSRF-Shell-Upload.html Exploit Third Party Advisory VDB Entry
http://seclists.org/fulldisclosure/2020/Jul/4 Exploit Mailing List Third Party Advisory
https://github.com/bolt/bolt/commit/b42cbfcf3e3108c46a80581216ba03ef449e419f Patch Third Party Advisory
https://github.com/bolt/bolt/pull/7853 Patch Third Party Advisory
https://github.com/bolt/bolt/security/advisories/GHSA-68q3-7wjp-7q3j Patch Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-4041 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-4041 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Oct. 07, 2022

    Action Type Old Value New Value
    Changed Reference Type http://packetstormsecurity.com/files/158299/Bolt-CMS-3.7.0-XSS-CSRF-Shell-Upload.html No Types Assigned http://packetstormsecurity.com/files/158299/Bolt-CMS-3.7.0-XSS-CSRF-Shell-Upload.html Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type http://seclists.org/fulldisclosure/2020/Jul/4 No Types Assigned http://seclists.org/fulldisclosure/2020/Jul/4 Exploit, Mailing List, Third Party Advisory
    Added CWE NIST CWE-79
  • CPE Deprecation Remap by [email protected]

    Jan. 04, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:bolt:bolt:*:*:*:*:*:*:*:* versions from (excluding) 3.7.1 OR *cpe:2.3:a:boltcms:bolt:*:*:*:*:*:*:*:* versions from (excluding) 3.7.1
  • CVE Modified by [email protected]

    Jul. 03, 2020

    Action Type Old Value New Value
    Added Reference http://seclists.org/fulldisclosure/2020/Jul/4 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 03, 2020

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/158299/Bolt-CMS-3.7.0-XSS-CSRF-Shell-Upload.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Jun. 10, 2020

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 NIST (AV:N/AC:M/Au:N/C:N/I:P/A:N)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    Changed Reference Type https://github.com/bolt/bolt/commit/b42cbfcf3e3108c46a80581216ba03ef449e419f No Types Assigned https://github.com/bolt/bolt/commit/b42cbfcf3e3108c46a80581216ba03ef449e419f Patch, Third Party Advisory
    Changed Reference Type https://github.com/bolt/bolt/pull/7853 No Types Assigned https://github.com/bolt/bolt/pull/7853 Patch, Third Party Advisory
    Changed Reference Type https://github.com/bolt/bolt/security/advisories/GHSA-68q3-7wjp-7q3j No Types Assigned https://github.com/bolt/bolt/security/advisories/GHSA-68q3-7wjp-7q3j Patch, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:bolt:bolt:*:*:*:*:*:*:*:* versions up to (excluding) 3.7.1
  • CVE Modified by [email protected]

    Jun. 08, 2020

    Action Type Old Value New Value
    Changed Description In Bolt CMS before version 3.7.1, the filename of uploaded files was vulnerable to stored XSS. It is not possible to inject javascript code in the file name when creating/uploading the file. But, once created/uploaded, it can be renamed to inject the payload in it. Additionally, the measures to prevent renaming the file to disallowed filename extensions could be circumvented. This is fixed in Bolt 3.7.1. In Bolt CMS before version 3.7.1, the filename of uploaded files was vulnerable to stored XSS. It is not possible to inject javascript code in the file name when creating/uploading the file. But, once created/uploaded, it can be renamed to inject the payload in it. Additionally, the measures to prevent renaming the file to disallowed filename extensions could be circumvented. This is fixed in Bolt 3.7.1.
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-4041 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-4041 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.62 }} 0.14%

score

0.78340

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability