#VU157 Remote PHP code execution in Joomla!


Published: 2020-03-18 | Updated: 2021-05-03

Vulnerability identifier: #VU157

Vulnerability risk: Critical

CVSSv3.1: 9.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H/E:H/RL:O/RC:C]

CVE-ID: CVE-2015-8562

CWE-ID: CWE-94

Exploitation vector: Network

Exploit availability: Yes

Vulnerable software:
Joomla!
Web applications / CMS

Vendor: Joomla!

Description

The vulnerability allows a remote attacker to execute arbitrary PHP code on the target system.

The vulnerability exists due to insufficient filtration of HTTP User-Agent header and filter-search HTTP POST parameter before storing them into database. A remote unauthenticated attacker can permanently inject and execute arbitrary PHP code on the target system with privileges of the web server.

Successful exploitation of this vulnerability will allow a remote attacker to gain complete control over the vulnerable web application and execute arbitrary PHP code on the target system.

Note: this is a zero-day vulnerability and it is being exploited in the wild.

Mitigation
Update your Joomla! installation to version 3.4.6.

Vulnerable software versions

Joomla!: 1.5 - 1.5.26, 1.6.0 - 1.6.6, 1.7.0 - 1.7.2, 2.5.2 - 2.5.28, 3.0.0 - 3.0.3, 3.1.0 - 3.1.4, 3.2.2 - 3.2.4, 3.3.0 - 3.3.4, 3.4.0 - 3.4.5


External links
http://developer.joomla.org/security-centre/630-20151214-core-remote-code-execution-vulnerability.h...
http://www.cybersecurity-help.cz/blog/30.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

Yes. This vulnerability is being exploited in the wild.


Latest bulletins with this vulnerability