Full title: Bolt CMS File Upload Vulnerability Category: remote exploits Platform: php Bolt CMS contains a flaw that allows an authenticated remote attacker to execute arbitrary PHP code. This Metasploit module was tested on version 2.2.4. # 0day.today @ http://0day.today/