Vulnerabilities > CVE-2015-6967 - Unspecified vulnerability in Nibbleblog 4.0.1

047910
CVSS 6.5 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
SINGLE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
low complexity
nibbleblog
exploit available
metasploit

Summary

Unrestricted file upload vulnerability in the My Image plugin in Nibbleblog before 4.0.5 allows remote administrators to execute arbitrary code by uploading a file with an executable extension, then accessing it via a direct request to the file in content/private/plugins/my_image/image.php. <a href="http://cwe.mitre.org/data/definitions/434.html">CWE-434: Unrestricted Upload of File with Dangerous Type</a>

Vulnerable Configurations

Part Description Count
Application
Nibbleblog
1

Exploit-Db

descriptionNibbleblog File Upload Vulnerability. CVE-2015-6967. Remote exploit for php platform
idEDB-ID:38489
last seen2016-02-04
modified2015-10-19
published2015-10-19
reportermetasploit
sourcehttps://www.exploit-db.com/download/38489/
titleNibbleblog File Upload Vulnerability

Metasploit

descriptionNibbleblog contains a flaw that allows an authenticated remote attacker to execute arbitrary PHP code. This module was tested on version 4.0.3.
idMSF:EXPLOIT/MULTI/HTTP/NIBBLEBLOG_FILE_UPLOAD
last seen2020-05-29
modified2018-07-12
published2015-09-10
references
reporterRapid7
sourcehttps://github.com/rapid7/metasploit-framework/blob/master//modules/exploits/multi/http/nibbleblog_file_upload.rb
titleNibbleblog File Upload Vulnerability