[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248364

 
 

909

 
 

195388

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2015-8562Date: (C)2015-12-21   (M)2023-12-22


Joomla! 1.5.x, 2.x, and 3.x before 3.4.6 allow remote attackers to conduct PHP object injection attacks and execute arbitrary PHP code via the HTTP User-Agent header, as exploited in the wild in December 2015.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 7.5
Exploit Score: 10.0
Impact Score: 6.4
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: LOW
Authentication: NONE
Confidentiality: PARTIAL
Integrity: PARTIAL
Availability: PARTIAL
  
Reference:
http://www.securityfocus.com/archive/1/537219/100/0/threaded
EXPLOIT-DB-38977
EXPLOIT-DB-39033
BID-79195
http://packetstormsecurity.com/files/134949/Joomla-HTTP-Header-Unauthenticated-Remote-Code-Execution.html
http://packetstormsecurity.com/files/135100/Joomla-3.4.5-Object-Injection.html
http://www.rapid7.com/db/modules/exploit/multi/http/joomla_http_header_rce
https://blog.sucuri.net/2015/12/remote-command-execution-vulnerability-in-joomla.html
https://developer.joomla.org/security-centre/630-20151214-core-remote-code-execution-vulnerability.html

CWE    1
CWE-20

© SecPod Technologies