CVE-2015-6967

Unrestricted file upload vulnerability in the My Image plugin in Nibbleblog before 4.0.5 allows remote administrators to execute arbitrary code by uploading a file with an executable extension, then accessing it via a direct request to the file in content/private/plugins/my_image/image.php.
Configurations

Configuration 1 (hide)

cpe:2.3:a:nibbleblog:nibbleblog:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2015-09-16 14:59

Updated : 2023-12-10 11:46


NVD link : CVE-2015-6967

Mitre link : CVE-2015-6967

CVE.ORG link : CVE-2015-6967


JSON object : View

Products Affected

nibbleblog

  • nibbleblog