Joomla CMS 3.4.6 code injection

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
6.3$0-$5k0.00

A vulnerability was found in Joomla CMS 3.4.6 (Content Management System). It has been declared as critical. This vulnerability affects an unknown code. The manipulation with an unknown input leads to a code injection vulnerability. The CWE definition for the vulnerability is CWE-94. The product constructs all or part of a code segment using externally-influenced input from an upstream component, but it does not neutralize or incorrectly neutralizes special elements that could modify the syntax or behavior of the intended code segment. As an impact it is known to affect confidentiality, integrity, and availability.

The weakness was disclosed 10/23/2019 by Alessandro Groppo as EDB-ID 47539 as confirmed exploit (Exploit-DB). The advisory is shared for download at exploit-db.com. The attack can be initiated remotely. Technical details are unknown but a public exploit is available. The MITRE ATT&CK project declares the attack technique as T1059.

A public exploit has been developed by Alessandro Groppo in Python and been published immediately after the advisory. It is possible to download the exploit at exploit-db.com. It is declared as highly functional. As 0-day the estimated underground price was around $5k-$25k.

There is no information about possible countermeasures known. It may be suggested to replace the affected object with an alternative product.

The vulnerability is also documented in the vulnerability database at Exploit-DB (47539).

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 6.3
VulDB Meta Temp Score: 6.3

VulDB Base Score: 6.3
VulDB Temp Score: 6.3
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

Exploitinginfo

Class: Code injection
CWE: CWE-94 / CWE-74 / CWE-707
ATT&CK: T1059

Local: No
Remote: Yes

Availability: 🔍
Access: Public
Status: Highly functional
Author: Alessandro Groppo
Programming Language: 🔍
Download: 🔍
Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Exploit-DB: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: no mitigation known
Status: 🔍

0-Day Time: 🔍
Exploit Delay Time: 🔍

Timelineinfo

10/23/2019 🔍
10/23/2019 +0 days 🔍
10/23/2019 +0 days 🔍
10/26/2019 +3 days 🔍
10/26/2019 +0 days 🔍

Sourcesinfo

Vendor: joomla.org

Advisory: EDB-ID 47539
Researcher: Alessandro Groppo
Status: Confirmed
scip Labs: https://www.scip.ch/en/?labs.20161013

Entryinfo

Created: 10/26/2019 16:02
Updated: 10/26/2019 16:07
Changes: 10/26/2019 16:02 (44), 10/26/2019 16:07 (3)
Complete: 🔍
Submitter: misc

Submitinfo

Accepted

  • Submit #111: Joomla! 3.4.6 - Remote Code Execution (by misc)

Discussion

No comments yet. Languages: en.

Please log in to comment.

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!