Vulnerability CVE-2015-6967


Published: 2015-09-16

Description:
Unrestricted file upload vulnerability in the My Image plugin in Nibbleblog before 4.0.5 allows remote administrators to execute arbitrary code by uploading a file with an executable extension, then accessing it via a direct request to the file in content/private/plugins/my_image/image.php.

CVSS2 => (AV:N/AC:L/Au:S/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.5/10
6.4/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Nibbleblog -> Nibbleblog 

 References:
http://seclists.org/fulldisclosure/2015/Sep/5
http://packetstormsecurity.com/files/133425/NibbleBlog-4.0.3-Shell-Upload.html
http://blog.nibbleblog.com/post/nibbleblog-v4-0-5/
http://blog.curesec.com/article/blog/NibbleBlog-403-Code-Execution-47.html

Copyright 2024, cxsecurity.com

 

Back to Top