Joomla CMS 2.5.0/2.5.1/2.5.2/2.5.3/2.5.4 Remote Code Execution

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
7.0$0-$5k0.00

A vulnerability was found in Joomla CMS 2.5.0/2.5.1/2.5.2/2.5.3/2.5.4 (Content Management System). It has been classified as critical. This affects some unknown processing. The manipulation with an unknown input leads to a remote code execution vulnerability. This is going to have an impact on confidentiality, integrity, and availability. The summary by CVE is:

Unspecified vulnerability in Joomla! 2.5.x before 2.5.5 allows remote attackers to gain privileges via unknown attack vectors related to "Inadequate checking."

The weakness was shared 07/03/2012 by Nils (oss-sec). It is possible to read the advisory at openwall.com. This vulnerability is uniquely identified as CVE-2012-2747 since 05/14/2012. The exploitability is told to be easy. It is possible to initiate the attack remotely. No form of authentication is needed for exploitation. The technical details are unknown and an exploit is not publicly available.

The commercial vulnerability scanner Qualys is able to test this issue with plugin 12866 (Joomla! Prior to 2.5.5 Multiple Remote Vulnerabilities).

Upgrading to version 2.5.5 eliminates this vulnerability.

The vulnerability is also documented in the vulnerability database at X-Force (76415). The entry 61180 is related to this item.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 7.3
VulDB Meta Temp Score: 7.0

VulDB Base Score: 7.3
VulDB Temp Score: 7.0
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Remote Code Execution
CWE: Unknown
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍

Upgrade: CMS 2.5.5

Timelineinfo

05/14/2012 🔍
06/18/2012 +35 days 🔍
06/19/2012 +1 days 🔍
07/03/2012 +14 days 🔍
07/03/2012 +0 days 🔍
03/10/2014 +615 days 🔍
03/23/2015 +378 days 🔍
04/21/2019 +1490 days 🔍

Sourcesinfo

Vendor: joomla.org

Advisory: openwall.com
Researcher: Nils
Status: Not defined
Confirmation: 🔍

CVE: CVE-2012-2747 (🔍)
X-Force: 76415
Vulnerability Center: 43502 - Joomla! 2.5.0 through 2.5.4 Remote Privilege Escalation due to Improper Check of Access Permissions, High
SecurityFocus: 54073 - Joomla! Information Disclosure and Security Bypass Vulnerabilities
Secunia: 49605
OSVDB: 83070

See also: 🔍

Entryinfo

Created: 03/23/2015 16:50
Updated: 04/21/2019 11:52
Changes: 03/23/2015 16:50 (58), 04/21/2019 11:52 (6)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Interested in the pricing of exploits?

See the underground prices here!