Vulnerability Details : CVE-2015-8562
Public exploit exists!
Joomla! 1.5.x, 2.x, and 3.x before 3.4.6 allow remote attackers to conduct PHP object injection attacks and execute arbitrary PHP code via the HTTP User-Agent header, as exploited in the wild in December 2015.
Products affected by CVE-2015-8562
- cpe:2.3:a:joomla:joomla\!:1.5.13:*:*:*:*:*:*:*
- cpe:2.3:a:joomla:joomla\!:1.5.12:*:*:*:*:*:*:*
- cpe:2.3:a:joomla:joomla\!:1.5.4:*:*:*:*:*:*:*
- cpe:2.3:a:joomla:joomla\!:1.5.3:*:*:*:*:*:*:*
- cpe:2.3:a:joomla:joomla\!:1.5.6:*:*:*:*:*:*:*
- cpe:2.3:a:joomla:joomla\!:1.5.11:*:*:*:*:*:*:*
- cpe:2.3:a:joomla:joomla\!:1.5.10:*:*:*:*:*:*:*
- cpe:2.3:a:joomla:joomla\!:1.5.2:*:*:*:*:*:*:*
- cpe:2.3:a:joomla:joomla\!:1.5.1:*:*:*:*:*:*:*
- cpe:2.3:a:joomla:joomla\!:1.5.9:*:*:*:*:*:*:*
- cpe:2.3:a:joomla:joomla\!:1.5.8:*:*:*:*:*:*:*
- cpe:2.3:a:joomla:joomla\!:1.5.7:*:*:*:*:*:*:*
- cpe:2.3:a:joomla:joomla\!:1.5.0:*:*:*:*:*:*:*
- cpe:2.3:a:joomla:joomla\!:1.5.14:*:*:*:*:*:*:*
- cpe:2.3:a:joomla:joomla\!:1.5.15:*:*:*:*:*:*:*
- cpe:2.3:a:joomla:joomla\!:1.5.16:*:*:*:*:*:*:*
- cpe:2.3:a:joomla:joomla\!:1.5.17:*:*:*:*:*:*:*
- cpe:2.3:a:joomla:joomla\!:1.5.19:*:*:*:*:*:*:*
- cpe:2.3:a:joomla:joomla\!:1.5.18:*:*:*:*:*:*:*
- cpe:2.3:a:joomla:joomla\!:1.5.20:*:*:*:*:*:*:*
- cpe:2.3:a:joomla:joomla\!:1.5.21:*:*:*:*:*:*:*
- cpe:2.3:a:joomla:joomla\!:1.6.1:*:*:*:*:*:*:*
- cpe:2.3:a:joomla:joomla\!:1.5.23:*:*:*:*:*:*:*
- cpe:2.3:a:joomla:joomla\!:1.5.22:*:*:*:*:*:*:*
- cpe:2.3:a:joomla:joomla\!:1.6.0:*:*:*:*:*:*:*
- cpe:2.3:a:joomla:joomla\!:1.6.5:*:*:*:*:*:*:*
- cpe:2.3:a:joomla:joomla\!:1.6.4:*:*:*:*:*:*:*
- cpe:2.3:a:joomla:joomla\!:1.6.3:*:*:*:*:*:*:*
- cpe:2.3:a:joomla:joomla\!:1.5.24:*:*:*:*:*:*:*
- cpe:2.3:a:joomla:joomla\!:1.6.6:*:*:*:*:*:*:*
- cpe:2.3:a:joomla:joomla\!:1.7.1:*:*:*:*:*:*:*
- cpe:2.3:a:joomla:joomla\!:1.7.2:*:*:*:*:*:*:*
- cpe:2.3:a:joomla:joomla\!:1.7.3:*:*:*:*:*:*:*
- cpe:2.3:a:joomla:joomla\!:1.7.0:*:*:*:*:*:*:*
- cpe:2.3:a:joomla:joomla\!:1.7.4:*:*:*:*:*:*:*
- cpe:2.3:a:joomla:joomla\!:2.5.0:*:*:*:*:*:*:*
- cpe:2.3:a:joomla:joomla\!:2.5.1:*:*:*:*:*:*:*
- cpe:2.3:a:joomla:joomla\!:1.7.5:*:*:*:*:*:*:*
- cpe:2.3:a:joomla:joomla\!:1.5.25:*:*:*:*:*:*:*
- cpe:2.3:a:joomla:joomla\!:2.5.2:*:*:*:*:*:*:*
- cpe:2.3:a:joomla:joomla\!:2.5.3:*:*:*:*:*:*:*
- cpe:2.3:a:joomla:joomla\!:2.5.4:*:*:*:*:*:*:*
- cpe:2.3:a:joomla:joomla\!:1.5.26:*:*:*:*:*:*:*
- cpe:2.3:a:joomla:joomla\!:2.5.5:*:*:*:*:*:*:*
- cpe:2.3:a:joomla:joomla\!:2.5.6:*:*:*:*:*:*:*
- cpe:2.3:a:joomla:joomla\!:3.0.0:*:*:*:*:*:*:*
- cpe:2.3:a:joomla:joomla\!:2.5.7:*:*:*:*:*:*:*
- cpe:2.3:a:joomla:joomla\!:3.0.1:*:*:*:*:*:*:*
- cpe:2.3:a:joomla:joomla\!:3.0.2:*:*:*:*:*:*:*
- cpe:2.3:a:joomla:joomla\!:2.5.8:*:*:*:*:*:*:*
- cpe:2.3:a:joomla:joomla\!:2.5.9:*:*:*:*:*:*:*
- cpe:2.3:a:joomla:joomla\!:3.0.3:*:*:*:*:*:*:*
- cpe:2.3:a:joomla:joomla\!:3.1.5:*:*:*:*:*:*:*
- cpe:2.3:a:joomla:joomla\!:2.5.12:*:*:*:*:*:*:*
- cpe:2.3:a:joomla:joomla\!:2.5.11:*:*:*:*:*:*:*
- cpe:2.3:a:joomla:joomla\!:2.5.13:*:*:*:*:*:*:*
- cpe:2.3:a:joomla:joomla\!:2.5.10:*:*:*:*:*:*:*
- cpe:2.3:a:joomla:joomla\!:3.1.3:*:*:*:*:*:*:*
- cpe:2.3:a:joomla:joomla\!:3.1.2:*:*:*:*:*:*:*
- cpe:2.3:a:joomla:joomla\!:3.1.1:*:*:*:*:*:*:*
- cpe:2.3:a:joomla:joomla\!:3.1.0:*:*:*:*:*:*:*
- cpe:2.3:a:joomla:joomla\!:3.1.4:*:*:*:*:*:*:*
- cpe:2.3:a:joomla:joomla\!:3.2.4:*:*:*:*:*:*:*
- cpe:2.3:a:joomla:joomla\!:3.3.3:*:*:*:*:*:*:*
- cpe:2.3:a:joomla:joomla\!:3.3.2:*:*:*:*:*:*:*
- cpe:2.3:a:joomla:joomla\!:3.3.1:*:*:*:*:*:*:*
- cpe:2.3:a:joomla:joomla\!:3.3.0:*:*:*:*:*:*:*
- cpe:2.3:a:joomla:joomla\!:3.2.2:*:*:*:*:*:*:*
- cpe:2.3:a:joomla:joomla\!:3.2.0:*:*:*:*:*:*:*
- cpe:2.3:a:joomla:joomla\!:3.2.3:*:*:*:*:*:*:*
- cpe:2.3:a:joomla:joomla\!:3.2.1:*:*:*:*:*:*:*
- cpe:2.3:a:joomla:joomla\!:2.5.24:*:*:*:*:*:*:*
- cpe:2.3:a:joomla:joomla\!:2.5.23:*:*:*:*:*:*:*
- cpe:2.3:a:joomla:joomla\!:2.5.17:*:*:*:*:*:*:*
- cpe:2.3:a:joomla:joomla\!:2.5.16:*:*:*:*:*:*:*
- cpe:2.3:a:joomla:joomla\!:2.5.15:*:*:*:*:*:*:*
- cpe:2.3:a:joomla:joomla\!:2.5.14:*:*:*:*:*:*:*
- cpe:2.3:a:joomla:joomla\!:2.5.21:*:*:*:*:*:*:*
- cpe:2.3:a:joomla:joomla\!:2.5.19:*:*:*:*:*:*:*
- cpe:2.3:a:joomla:joomla\!:2.5.22:*:*:*:*:*:*:*
- cpe:2.3:a:joomla:joomla\!:2.5.20:*:*:*:*:*:*:*
- cpe:2.3:a:joomla:joomla\!:2.5.25:*:*:*:*:*:*:*
- cpe:2.3:a:joomla:joomla\!:3.3.4:*:*:*:*:*:*:*
- cpe:2.3:a:joomla:joomla\!:2.5.18:*:*:*:*:*:*:*
- cpe:2.3:a:joomla:joomla\!:3.1.6:*:*:*:*:*:*:*
- cpe:2.3:a:joomla:joomla\!:3.4.0:*:*:*:*:*:*:*
- cpe:2.3:a:joomla:joomla\!:3.4.1:*:*:*:*:*:*:*
- cpe:2.3:a:joomla:joomla\!:3.4.3:*:*:*:*:*:*:*
- cpe:2.3:a:joomla:joomla\!:3.4.2:*:*:*:*:*:*:*
- cpe:2.3:a:joomla:joomla\!:3.4.4:*:*:*:*:*:*:*
- cpe:2.3:a:joomla:joomla\!:2.5.27:*:*:*:*:*:*:*
- cpe:2.3:a:joomla:joomla\!:2.5.28:*:*:*:*:*:*:*
- cpe:2.3:a:joomla:joomla\!:2.5.26:*:*:*:*:*:*:*
- cpe:2.3:a:joomla:joomla\!:1.6.2:*:*:*:*:*:*:*
- cpe:2.3:a:joomla:joomla\!:3.4.5:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2015-8562
94.00%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 100 %
Percentile, the proportion of vulnerabilities that are scored at or less
Metasploit modules for CVE-2015-8562
-
Joomla HTTP Header Unauthenticated Remote Code Execution
Disclosure Date: 2015-12-14First seen: 2020-04-26exploit/multi/http/joomla_http_header_rceJoomla suffers from an unauthenticated remote code execution that affects all versions from 1.5.0 to 3.4.5. By storing user supplied headers in the databases session table it's possible to truncate the input by sending an UTF-8 character. The custom created payload is
CVSS scores for CVE-2015-8562
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
7.5
|
HIGH | AV:N/AC:L/Au:N/C:P/I:P/A:P |
10.0
|
6.4
|
NIST |
CWE ids for CVE-2015-8562
-
The product receives input or data, but it does not validate or incorrectly validates that the input has the properties that are required to process the data safely and correctly.Assigned by: nvd@nist.gov (Primary)
References for CVE-2015-8562
-
http://www.securityfocus.com/bid/79195
Joomla! Core CVE-2015-8562 Remote Code Execution Vulnerability
-
http://www.securityfocus.com/archive/1/537219/100/0/threaded
SecurityFocus
-
https://blog.sucuri.net/2015/12/remote-command-execution-vulnerability-in-joomla.html
Critical 0-day Remote Command Execution Vulnerability in JoomlaExploit
-
https://www.exploit-db.com/exploits/38977/
Joomla! 1.5 < 3.4.5 - Object Injection Remote Command ExecutionExploit
-
http://packetstormsecurity.com/files/135100/Joomla-3.4.5-Object-Injection.html
Joomla 3.4.5 Object Injection ≈ Packet Storm
-
https://www.exploit-db.com/exploits/39033/
Joomla! 1.5 < 3.4.5 - Object Injection 'x-forwarded-for' Header Remote Code ExecutionExploit
-
http://www.rapid7.com/db/modules/exploit/multi/http/joomla_http_header_rce
Joomla HTTP Header Unauthenticated Remote Code Execution
-
http://packetstormsecurity.com/files/134949/Joomla-HTTP-Header-Unauthenticated-Remote-Code-Execution.html
Joomla HTTP Header Unauthenticated Remote Code Execution ≈ Packet StormExploit
-
https://developer.joomla.org/security-centre/630-20151214-core-remote-code-execution-vulnerability.html
[20151201] - Core - Remote Code Execution VulnerabilityVendor Advisory
Jump to