CVE-2019-16113

Bludit 3.9.2 allows remote code execution via bl-kernel/ajax/upload-images.php because PHP code can be entered with a .jpg file name, and then this PHP code can write other PHP code to a ../ pathname.
Configurations

Configuration 1 (hide)

cpe:2.3:a:bludit:bludit:3.9.2:*:*:*:*:*:*:*

History

26 Apr 2022, 20:08

Type Values Removed Values Added
CWE CWE-94 CWE-22
References (MISC) http://packetstormsecurity.com/files/158569/Bludit-3.9.2-Directory-Traversal.html - (MISC) http://packetstormsecurity.com/files/158569/Bludit-3.9.2-Directory-Traversal.html - Exploit, Third Party Advisory, VDB Entry
References (MISC) http://packetstormsecurity.com/files/155295/Bludit-Directory-Traversal-Image-File-Upload.html - (MISC) http://packetstormsecurity.com/files/155295/Bludit-Directory-Traversal-Image-File-Upload.html - Exploit, Third Party Advisory, VDB Entry
References (MISC) http://packetstormsecurity.com/files/157988/Bludit-3.9.12-Directory-Traversal.html - (MISC) http://packetstormsecurity.com/files/157988/Bludit-3.9.12-Directory-Traversal.html - Exploit, Third Party Advisory, VDB Entry

Information

Published : 2019-09-08 21:15

Updated : 2024-02-04 20:20


NVD link : CVE-2019-16113

Mitre link : CVE-2019-16113

CVE.ORG link : CVE-2019-16113


JSON object : View

Products Affected

bludit

  • bludit
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')