Vulnerability CVE-2019-16113


Published: 2019-09-08

Description:
Bludit 3.9.2 allows remote code execution via bl-kernel/ajax/upload-images.php because PHP code can be entered with a .jpg file name, and then this PHP code can write other PHP code to a ../ pathname.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Bludit 3.9.2 Directory Traversal
James Green
30.07.2020

Type:

CWE-94

(Improper Control of Generation of Code ('Code Injection'))

CVSS2 => (AV:N/AC:L/Au:S/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.5/10
6.4/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Bludit -> Bludit 

 References:
https://github.com/bludit/bludit/issues/1081

Copyright 2024, cxsecurity.com

 

Back to Top