[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248392

 
 

909

 
 

195452

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2015-7309Date: (C)2015-09-24   (M)2023-12-22


The theme editor in Bolt before 2.2.5 does not check the file extension when renaming files, which allows remote authenticated users to execute arbitrary code by renaming a crafted file and then directly accessing it.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 6.5
Exploit Score: 8.0
Impact Score: 6.4
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: LOW
Authentication: SINGLE
Confidentiality: PARTIAL
Integrity: PARTIAL
Availability: PARTIAL
  
Reference:
http://seclists.org/fulldisclosure/2015/Aug/66
EXPLOIT-DB-38196
http://blog.curesec.com/article/blog/Bolt-224-Code-Execution-44.html
http://packetstormsecurity.com/files/133539/CMS-Bolt-2.2.4-File-Upload.html
http://www.rapid7.com/db/modules/exploit/multi/http/bolt_file_upload
https://bolt.cm/newsitem/bolt-2-2-5-released

CWE    1
CWE-74

© SecPod Technologies