Rapid7 Vulnerability & Exploit Database

CMS Bolt File Upload Vulnerability

Back to Search

CMS Bolt File Upload Vulnerability

Disclosed
08/17/2015
Created
05/30/2018

Description

Bolt CMS contains a flaw that allows an authenticated remote attacker to execute arbitrary PHP code. This module was tested on version 2.2.4.

Author(s)

  • Tim Coen
  • Roberto Soares Espreto <robertoespreto@gmail.com>

Platform

PHP

Architectures

php

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/multi/http/bolt_file_upload
msf exploit(bolt_file_upload) > show targets
    ...targets...
msf exploit(bolt_file_upload) > set TARGET < target-id >
msf exploit(bolt_file_upload) > show options
    ...show and set options...
msf exploit(bolt_file_upload) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;