Bolt.CMS.File.Renamed.Arbitrary.PHP.Code.Execution

description-logoDescription

This indicates an attack attempt to exploit a Remote Code Execution vulnerability in Bolt CMS.
The vulnerability is caused by a lack of sanitizing of files upload containing malicious PHP script. A remote attacker may be able to exploit this to execute arbitrary commands within the context of the application, via a crafted request.

affected-products-logoAffected Products

Bolt CMS 2.2.4

Impact logoImpact

System Compromise: Remote attackers can gain control of vulnerable systems.

recomended-action-logoRecommended Actions

Upgrade to the latest version available from the website.
http://bolt.cm/distribution/archive/bolt-2.2.5.zip

Telemetry logoTelemetry

Coverage

IPS (Regular DB)
IPS (Extended DB)