9.8
CVSSv3

CVE-2019-6714

Published: 21/03/2019 Updated: 18/06/2019
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 755
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

An issue exists in BlogEngine.NET up to and including 3.3.6.0. A path traversal and Local File Inclusion vulnerability in PostList.ascx.cs can cause unauthenticated users to load a PostView.ascx component from a potentially untrusted location on the local filesystem. This is especially dangerous if an authenticated user uploads a PostView.ascx file using the file manager utility, which is currently allowed. This results in remote code execution for an authenticated user.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

blogengine blogengine.net

Exploits

# Exploit Title: BlogEngineNET <= 336 Directory Traversal RCE # Date: 02-11-2019 # Exploit Author: Dustin Cobb # Vendor Homepage: githubcom/rxtur/BlogEngineNET/ # Software Link: githubcom/rxtur/BlogEngineNET/releases/download/v3360/3360zip # Version: <= 336 # Tested on: Windows 2016 Standard / IIS 100 # CVE : CVE ...
BlogEngineNET version 336 suffers from code execution and directory traversal vulnerabilities ...

Github Repositories

Pentest make easy The purspose of this site is to make the Penetration testing and Privilege escation make easy There are several exploits and various writeup avilable But when it is needed its very difficult to find out the exact exploit and the writeup In this site I am attempting to collect most of the common exploits that appear in CTF and other exinvornments SQL Inject