Lucene search

K
cve[email protected]CVE-2015-6967
HistoryOct 03, 2022 - 4:15 p.m.

CVE-2015-6967

2022-10-0316:15:53
web.nvd.nist.gov
39
2
cve
2015
6967
vulnerability
file upload
nibbleblog
remote code execution
security

7.9 High

AI Score

Confidence

Low

6.5 Medium

CVSS2

Access Vector

Access Complexity

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

0.228 Low

EPSS

Percentile

96.5%

Unrestricted file upload vulnerability in the My Image plugin in Nibbleblog before 4.0.5 allows remote administrators to execute arbitrary code by uploading a file with an executable extension, then accessing it via a direct request to the file in content/private/plugins/my_image/image.php.

Affected configurations

NVD
Node
nibbleblognibbleblogRange4.0.4
CPENameOperatorVersion
nibbleblog:nibbleblognibbleblogle4.0.4

Social References

More

7.9 High

AI Score

Confidence

Low

6.5 Medium

CVSS2

Access Vector

Access Complexity

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

0.228 Low

EPSS

Percentile

96.5%

Related for CVE-2015-6967