#VU4605 Arbitrary file upload in Joomla!


Published: 2020-03-18

Vulnerability identifier: #VU4605

Vulnerability risk: Critical

CVSSv3.1: 9.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H/E:F/RL:O/RC:C]

CVE-ID: CVE-2013-5576

CWE-ID: CWE-434

Exploitation vector: Network

Exploit availability: Yes

Vulnerable software:
Joomla!
Web applications / CMS

Vendor: Joomla!

Description
The vulnerability allows a remote attacker to execute arbitrary PHP code on the target system.

The weakness exists due to improper validation of file extensions by the media.php and index.php scripts. A remote attacker can create a specially crafted HTTP request, upload a malicious PHP script and execute arbitrary PHP code.

Successful exploitation of the vulnerability results in arbitrary PHP code execution on the vulnerable system.

Note: the vulnerability was being actively exploited.

Mitigation
Update to version 2.5.14 or 3.1.5.

Vulnerable software versions

Joomla!: 2.5.0 - 2.5.13, 3.0.0 - 3.0.4, 3.3.0, 3.1.0 - 3.1.4


External links
http://developer.joomla.org/security/news/563-20130801-core-unauthorised-uploads


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, a fully functional exploit for this vulnerability is available.


Latest bulletins with this vulnerability