Bolt 2.2.4: Code Execution Security Advisory – Curesec Research Team 1. Introduction Affected Product: Bolt 2.2.4 Fixed in: 2.2.5 Fixed Version Link: http://bolt.cm/distribution/archive/bolt-2.2.5.zip Vendor Contact: Website: https://bolt.cm Vulnerability Type: Code Execution Remote Exploitable: Yes Reported to vendor: 07/14/2015 Disclosed to public: 08/17/2015 Release mode: Coordinated release CVE: n/a Google Dork: "This website is Built with Bolt" (About 11,100 results) Credits Tim Coen of Curesec GmbH 2. Vulnerability Description The Bolt CMS does not allow the upload or editing of PHP files in its admin area, which should prevent code execution once an attacker gained admin credentials. However, when uploading, the actual file type is not checked. The theme editor allows for the renaming of uploaded files, and it does not check the file extension or file type when doing so. Because of this, an attacker can gain code execution. Please note that admin credentials are required. 3. Proof of Concept Visit theme editor: http://localhost/bolt-git-2015-06-25-05c29bf/bolt/files/theme/base-2014 Upload or edit any existing file with allowed extension to contain