Vulnerability CVE-2015-8562


Published: 2015-12-16   Modified: 2015-12-17

Description:
Joomla! 1.5.x, 2.x, and 3.x before 3.4.6 allow remote attackers to conduct PHP object injection attacks and execute arbitrary PHP code via the HTTP User-Agent header, as exploited in the wild in December 2015.

See advisories in our WLB2 database:
Topic
Author
Date
High
Joomla Object Injection RCE Vulnerability (py Exploit)
4TT4CK3R
21.12.2015

Type:

CWE-20

(Improper Input Validation)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Joomla -> Joomla! 

 References:
http://packetstormsecurity.com/files/134949/Joomla-HTTP-Header-Unauthenticated-Remote-Code-Execution.html
http://packetstormsecurity.com/files/135100/Joomla-3.4.5-Object-Injection.html
http://www.rapid7.com/db/modules/exploit/multi/http/joomla_http_header_rce
http://www.securityfocus.com/archive/1/537219/100/0/threaded
http://www.securityfocus.com/bid/79195
https://blog.sucuri.net/2015/12/remote-command-execution-vulnerability-in-joomla.html
https://developer.joomla.org/security-centre/630-20151214-core-remote-code-execution-vulnerability.html
https://www.exploit-db.com/exploits/38977/
https://www.exploit-db.com/exploits/39033/

Copyright 2024, cxsecurity.com

 

Back to Top