#VU35528 Code Injection in Bludit


Published: 2020-08-09 | Updated: 2021-06-17

Vulnerability identifier: #VU35528

Vulnerability risk: High

CVSSv3.1: 7.9 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2019-16113

CWE-ID: CWE-94

Exploitation vector: Network

Exploit availability: Yes

Vulnerable software:
Bludit
Web applications / CMS

Vendor: Bludit

Description

The vulnerability allows a remote authenticated user to execute arbitrary code.

Bludit 3.9.2 allows remote code execution via bl-kernel/ajax/upload-images.php because PHP code can be entered with a .jpg file name, and then this PHP code can write other PHP code to a ../ pathname.

Mitigation
Install update from vendor's website.

Vulnerable software versions

Bludit: 3.9.2


External links
http://packetstormsecurity.com/files/155295/Bludit-Directory-Traversal-Image-File-Upload.html
http://packetstormsecurity.com/files/157988/Bludit-3.9.12-Directory-Traversal.html
http://packetstormsecurity.com/files/158569/Bludit-3.9.2-Directory-Traversal.html
http://github.com/bludit/bludit/issues/1081


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.


Latest bulletins with this vulnerability