Vulnerability CVE-2015-7309


Published: 2015-09-22

Description:
The theme editor in Bolt before 2.2.5 does not check the file extension when renaming files, which allows remote authenticated users to execute arbitrary code by renaming a crafted file and then directly accessing it.

See advisories in our WLB2 database:
Topic
Author
Date
High
Bolt 2.2.4 Shell Upload
Tim Coen
19.08.2015

Type:

CWE-264

(Permissions, Privileges, and Access Controls)

CVSS2 => (AV:N/AC:L/Au:S/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.5/10
6.4/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
BOLT -> BOLT 

 References:
https://bolt.cm/newsitem/bolt-2-2-5-released
https://www.exploit-db.com/exploits/38196/
http://www.rapid7.com/db/modules/exploit/multi/http/bolt_file_upload
http://seclists.org/fulldisclosure/2015/Aug/66
http://packetstormsecurity.com/files/133539/CMS-Bolt-2.2.4-File-Upload.html
http://blog.curesec.com/article/blog/Bolt-224-Code-Execution-44.html

Copyright 2024, cxsecurity.com

 

Back to Top