CVE-2015-7309

The theme editor in Bolt before 2.2.5 does not check the file extension when renaming files, which allows remote authenticated users to execute arbitrary code by renaming a crafted file and then directly accessing it.
Configurations

Configuration 1 (hide)

cpe:2.3:a:boltcms:bolt:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2015-09-22 15:59

Updated : 2024-02-28 15:21


NVD link : CVE-2015-7309

Mitre link : CVE-2015-7309

CVE.ORG link : CVE-2015-7309


JSON object : View

Products Affected

boltcms

  • bolt
CWE
CWE-74

Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection')