6.5
MEDIUM
CVE-2015-6967
Nibbleblog My Image Plugin Remote Code Execution
Description

Unrestricted file upload vulnerability in the My Image plugin in Nibbleblog before 4.0.5 allows remote administrators to execute arbitrary code by uploading a file with an executable extension, then accessing it via a direct request to the file in content/private/plugins/my_image/image.php.

INFO

Published Date :

Sept. 16, 2015, 2:59 p.m.

Last Modified :

Sept. 17, 2015, 5:40 p.m.

Remotely Exploitable :

Yes !

Impact Score :

6.4

Exploitability Score :

8.0
Public PoC/Exploit Available at Github

CVE-2015-6967 has a 11 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2015-6967 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Nibbleblog nibbleblog
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2015-6967.

URL Resource
http://blog.curesec.com/article/blog/NibbleBlog-403-Code-Execution-47.html Exploit
http://blog.nibbleblog.com/post/nibbleblog-v4-0-5/ Exploit
http://packetstormsecurity.com/files/133425/NibbleBlog-4.0.3-Shell-Upload.html Exploit
http://seclists.org/fulldisclosure/2015/Sep/5 Exploit

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

In this repository you will find the technical report of Nibbles, the exploit to abuse the CVE-2015-6967 and an autopwn tool in case you want to resolve the machine in HackTheBox

Python

Updated: 11 months ago
0 stars 0 fork 0 watcher
Born at : Nov. 5, 2023, 10:26 p.m. This repo has been linked 1 different CVEs too.

Exploits working {tested my me} for various scenarios

cve-2023-0386 ubuntu-overlay-fs cve-2023-38646 metabase-preauth-rce cve-2023-46604 reverse-shell reverse-shells apache-mq-rce cve cve-2024-23897 exploits jenkins kernel-exploitation security web-exploits

Python PHP C Makefile

Updated: 4 months, 4 weeks ago
2 stars 0 fork 0 watcher
Born at : Oct. 26, 2023, 2:26 p.m. This repo has been linked 11 different CVEs too.

Resolucion de la maquina

Updated: 11 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : Oct. 23, 2023, 1:19 a.m. This repo has been linked 1 different CVEs too.

This is a compiled cheatsheet from my experience of OSCP 2023 journey. Won't say it is all-rounded but a good starting point if you wanna start your OSCP study. It covered all the tools, common issues and tips that I have faced during my study. It is still being updated and feel free to comment if you want any improvements.

Updated: 1 month, 2 weeks ago
6 stars 1 fork 1 watcher
Born at : Sept. 5, 2023, 1:16 p.m. This repo has been linked 7 different CVEs too.

An exploit for the Nibbles manager version 4.0.3. This exploit allows RCE to be performed.

Python

Updated: 1 year, 3 months ago
0 stars 0 fork 0 watcher
Born at : June 26, 2023, 7:15 p.m. This repo has been linked 1 different CVEs too.

A collection of scripts that exploit the CVE's I stumble upon

Python

Updated: 1 year, 5 months ago
0 stars 1 fork 1 watcher
Born at : April 22, 2023, 12:54 p.m. This repo has been linked 1 different CVEs too.

None

Python

Updated: 1 year, 10 months ago
0 stars 0 fork 0 watcher
Born at : Nov. 14, 2022, 2:28 a.m. This repo has been linked 1 different CVEs too.

None

Python

Updated: 1 month, 2 weeks ago
4 stars 0 fork 0 watcher
Born at : April 14, 2022, 1:57 a.m. This repo has been linked 1 different CVEs too.

Exploit Development Journey

Updated: 2 years, 6 months ago
0 stars 0 fork 0 watcher
Born at : March 31, 2022, 9:06 a.m. This repo has been linked 9 different CVEs too.

None

Python C Shell

Updated: 4 months, 3 weeks ago
13 stars 3 fork 3 watcher
Born at : July 9, 2021, 3:01 p.m. This repo has been linked 5 different CVEs too.

Nibbleblog 4.0.3 - Arbitrary File Upload (CVE-2015-6967)

Python

Updated: 7 months, 2 weeks ago
12 stars 3 fork 3 watcher
Born at : Feb. 25, 2021, 9:57 p.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2015-6967 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2015-6967 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Sep. 17, 2015

    Action Type Old Value New Value
    Added Evaluator Description <a href="http://cwe.mitre.org/data/definitions/434.html">CWE-434: Unrestricted Upload of File with Dangerous Type</a>
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:nibbleblog:nibbleblog:4.0.4:*:*:*:*:*:*:* (and previous)
    Added CVSS V2 (AV:N/AC:L/Au:S/C:P/I:P/A:P)
    Changed Reference Type http://blog.nibbleblog.com/post/nibbleblog-v4-0-5/ No Types Assigned http://blog.nibbleblog.com/post/nibbleblog-v4-0-5/ Exploit
    Changed Reference Type http://blog.curesec.com/article/blog/NibbleBlog-403-Code-Execution-47.html No Types Assigned http://blog.curesec.com/article/blog/NibbleBlog-403-Code-Execution-47.html Exploit
    Changed Reference Type http://seclists.org/fulldisclosure/2015/Sep/5 No Types Assigned http://seclists.org/fulldisclosure/2015/Sep/5 Exploit
    Changed Reference Type http://packetstormsecurity.com/files/133425/NibbleBlog-4.0.3-Shell-Upload.html No Types Assigned http://packetstormsecurity.com/files/133425/NibbleBlog-4.0.3-Shell-Upload.html Exploit
    Added CWE NVD-CWE-Other
  • Initial Analysis by [email protected]

    Sep. 17, 2015

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2015-6967 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2015-6967 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

7.45 }} -18.01%

score

0.94234

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability