ID CVE-2018-19463
Summary zb_system/function/lib/upload.php in Z-BlogPHP through 1.5.1 allows remote attackers to execute arbitrary PHP code by using the image/jpeg content type in an upload to the zb_system/admin/index.php?act=UploadMng URI. NOTE: The vendor's position is "We have no dynamic including. No one can run PHP by uploading an image in current version." It also requires authentication
References
Vulnerable Configurations
  • cpe:2.3:a:zblogcn:z-blogphp:1.5:*:*:*:*:*:*:*
    cpe:2.3:a:zblogcn:z-blogphp:1.5:*:*:*:*:*:*:*
  • cpe:2.3:a:zblogcn:z-blogphp:1.5.0.1525:*:*:*:*:*:*:*
    cpe:2.3:a:zblogcn:z-blogphp:1.5.0.1525:*:*:*:*:*:*:*
  • cpe:2.3:a:zblogcn:z-blogphp:1.5.0.1525:2:*:*:*:*:*:*
    cpe:2.3:a:zblogcn:z-blogphp:1.5.0.1525:2:*:*:*:*:*:*
  • cpe:2.3:a:zblogcn:z-blogphp:1.5.0.1525:3:*:*:*:*:*:*
    cpe:2.3:a:zblogcn:z-blogphp:1.5.0.1525:3:*:*:*:*:*:*
  • cpe:2.3:a:zblogcn:z-blogphp:1.5.0.1525:4:*:*:*:*:*:*
    cpe:2.3:a:zblogcn:z-blogphp:1.5.0.1525:4:*:*:*:*:*:*
  • cpe:2.3:a:zblogcn:z-blogphp:1.5.0.1525:5:*:*:*:*:*:*
    cpe:2.3:a:zblogcn:z-blogphp:1.5.0.1525:5:*:*:*:*:*:*
  • cpe:2.3:a:zblogcn:z-blogphp:1.5.0.1525:6:*:*:*:*:*:*
    cpe:2.3:a:zblogcn:z-blogphp:1.5.0.1525:6:*:*:*:*:*:*
  • cpe:2.3:a:zblogcn:z-blogphp:1.5.0.1525:7:*:*:*:*:*:*
    cpe:2.3:a:zblogcn:z-blogphp:1.5.0.1525:7:*:*:*:*:*:*
  • cpe:2.3:a:zblogcn:z-blogphp:1.5.0.1525:8:*:*:*:*:*:*
    cpe:2.3:a:zblogcn:z-blogphp:1.5.0.1525:8:*:*:*:*:*:*
  • cpe:2.3:a:zblogcn:z-blogphp:1.5.0.1525-2:*:*:*:*:*:*:*
    cpe:2.3:a:zblogcn:z-blogphp:1.5.0.1525-2:*:*:*:*:*:*:*
  • cpe:2.3:a:zblogcn:z-blogphp:1.5.0.1525-3:*:*:*:*:*:*:*
    cpe:2.3:a:zblogcn:z-blogphp:1.5.0.1525-3:*:*:*:*:*:*:*
  • cpe:2.3:a:zblogcn:z-blogphp:1.5.0.1525-4:*:*:*:*:*:*:*
    cpe:2.3:a:zblogcn:z-blogphp:1.5.0.1525-4:*:*:*:*:*:*:*
  • cpe:2.3:a:zblogcn:z-blogphp:1.5.0.1525-5:*:*:*:*:*:*:*
    cpe:2.3:a:zblogcn:z-blogphp:1.5.0.1525-5:*:*:*:*:*:*:*
  • cpe:2.3:a:zblogcn:z-blogphp:1.5.0.1525-6:*:*:*:*:*:*:*
    cpe:2.3:a:zblogcn:z-blogphp:1.5.0.1525-6:*:*:*:*:*:*:*
  • cpe:2.3:a:zblogcn:z-blogphp:1.5.0.1525-7:*:*:*:*:*:*:*
    cpe:2.3:a:zblogcn:z-blogphp:1.5.0.1525-7:*:*:*:*:*:*:*
  • cpe:2.3:a:zblogcn:z-blogphp:1.5.0.1525-8:*:*:*:*:*:*:*
    cpe:2.3:a:zblogcn:z-blogphp:1.5.0.1525-8:*:*:*:*:*:*:*
  • cpe:2.3:a:zblogcn:z-blogphp:1.5.0.1626:*:*:*:*:*:*:*
    cpe:2.3:a:zblogcn:z-blogphp:1.5.0.1626:*:*:*:*:*:*:*
  • cpe:2.3:a:zblogcn:z-blogphp:1.5.1:*:*:*:*:*:*:*
    cpe:2.3:a:zblogcn:z-blogphp:1.5.1:*:*:*:*:*:*:*
CVSS
Base: 6.5 (as of 11-04-2024 - 01:01)
Impact:
Exploitability:
CWE CWE-94
CAPEC
  • Code Injection
    An adversary exploits a weakness in input validation on the target to inject new code into that which is currently executing. This differs from code inclusion in that code inclusion involves the addition or replacement of a reference to a code file, which is subsequently loaded by the target and used as part of the code of some application.
  • Leverage Executable Code in Non-Executable Files
    An attack of this type exploits a system's trust in configuration and resource files. When the executable loads the resource (such as an image file or configuration file) the attacker has modified the file to either execute malicious code directly or manipulate the target process (e.g. application server) to execute based on the malicious configuration parameters. Since systems are increasingly interrelated mashing up resources from local and remote sources the possibility of this attack occurring is high.
  • Manipulating User-Controlled Variables
    This attack targets user controlled variables (DEBUG=1, PHP Globals, and So Forth). An attacker can override environment variables leveraging user-supplied, untrusted query variables directly used on the application server without any data sanitization. In extreme cases, the attacker can change variables controlling the business logic of the application. For instance, in languages like PHP, a number of poorly set default configurations may allow the user to override variables.
Access
VectorComplexityAuthentication
NETWORK LOW SINGLE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:L/Au:S/C:P/I:P/A:P
refmap via4
confirm https://github.com/zblogcn/zblogphp/issues/205
misc https://github.com/novysodope/Z-BlogPHP1.5Zero/blob/master/Getshell
Last major update 11-04-2024 - 01:01
Published 22-11-2018 - 21:29
Last modified 11-04-2024 - 01:01
Back to Top