Skip to content

dix0nym/CVE-2015-6967

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

2 Commits
 
 
 
 

Repository files navigation

CVE-2015-6967

Nibbleblog 4.0.3 - Arbitrary File Upload (CVE-2015-6967)

requirements

  • python 3
  • requests

usage

usage: exploit.py [-h] --url URL --username USERNAME --password PASSWORD --payload PAYLOAD

optional arguments:
  -h, --help            show this help message and exit
  --url URL, -l URL
  --username USERNAME, -u USERNAME
  --password PASSWORD, -p PASSWORD
  --payload PAYLOAD, -x PAYLOAD

example:

python3 exploit.py --url http://10.10.10.75/nibbleblog/ --username admin --password nibbles --payload shell.php

About

Nibbleblog 4.0.3 - Arbitrary File Upload (CVE-2015-6967)

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages