// For flags

CVE-2019-16113

Bludit 3.9.2 - Directory Traversal

Severity Score

8.8
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

15
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Bludit 3.9.2 allows remote code execution via bl-kernel/ajax/upload-images.php because PHP code can be entered with a .jpg file name, and then this PHP code can write other PHP code to a ../ pathname.

Bludit versión 3.9.2 permite la ejecución remota de código mediante bl-kernel/ajax/upload-images.php porque el código PHP se puede acceder con un nombre de archivo .jpg, y luego este código PHP puede escribir otro código PHP en un ../nombre de ruta.

Bludit version 3.9.12 suffers from a directory traversal vulnerability.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
Low
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Network
Attack Complexity
Low
Authentication
Single
Confidentiality
Partial
Integrity
Partial
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2019-09-08 CVE Reserved
  • 2019-09-08 CVE Published
  • 2019-11-20 First Exploit
  • 2024-08-05 CVE Updated
  • 2024-10-06 EPSS Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Bludit
Search vendor "Bludit"
Bludit
Search vendor "Bludit" for product "Bludit"
3.9.2
Search vendor "Bludit" for product "Bludit" and version "3.9.2"
-
Affected