7.5
CVSSv2

CVE-2015-8562

Published: 16/12/2015 Updated: 09/10/2018
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
VMScore: 765
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

Joomla! 1.5.x, 2.x, and 3.x prior to 3.4.6 allow remote malicious users to conduct PHP object injection attacks and execute arbitrary PHP code via the HTTP User-Agent header, as exploited in the wild in December 2015.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

joomla joomla\\! 1.5.0

joomla joomla\\! 1.5.9

joomla joomla\\! 1.5.10

joomla joomla\\! 1.5.17

joomla joomla\\! 1.5.18

joomla joomla\\! 1.5.25

joomla joomla\\! 1.5.26

joomla joomla\\! 1.6.0

joomla joomla\\! 1.7.0

joomla joomla\\! 1.7.1

joomla joomla\\! 2.5.2

joomla joomla\\! 2.5.3

joomla joomla\\! 2.5.11

joomla joomla\\! 2.5.12

joomla joomla\\! 2.5.19

joomla joomla\\! 2.5.20

joomla joomla\\! 2.5.27

joomla joomla\\! 2.5.28

joomla joomla\\! 3.1.3

joomla joomla\\! 3.1.4

joomla joomla\\! 3.2.4

joomla joomla\\! 3.3.0

joomla joomla\\! 3.4.2

joomla joomla\\! 3.4.3

joomla joomla\\! 1.5.7

joomla joomla\\! 1.5.8

joomla joomla\\! 1.5.15

joomla joomla\\! 1.5.16

joomla joomla\\! 1.5.23

joomla joomla\\! 1.5.24

joomla joomla\\! 1.6.5

joomla joomla\\! 1.6.6

joomla joomla\\! 2.5.0

joomla joomla\\! 2.5.1

joomla joomla\\! 2.5.8

joomla joomla\\! 2.5.9

joomla joomla\\! 2.5.10

joomla joomla\\! 2.5.17

joomla joomla\\! 2.5.18

joomla joomla\\! 2.5.25

joomla joomla\\! 2.5.26

joomla joomla\\! 3.1.0

joomla joomla\\! 3.1.1

joomla joomla\\! 3.1.2

joomla joomla\\! 3.2.2

joomla joomla\\! 3.2.3

joomla joomla\\! 3.4.0

joomla joomla\\! 3.4.1

joomla joomla\\! 1.5.1

joomla joomla\\! 1.5.2

joomla joomla\\! 1.5.3

joomla joomla\\! 1.5.11

joomla joomla\\! 1.5.12

joomla joomla\\! 1.5.19

joomla joomla\\! 1.5.20

joomla joomla\\! 1.6.1

joomla joomla\\! 1.6.2

joomla joomla\\! 1.7.2

joomla joomla\\! 1.7.3

joomla joomla\\! 2.5.4

joomla joomla\\! 2.5.5

joomla joomla\\! 2.5.13

joomla joomla\\! 2.5.14

joomla joomla\\! 2.5.21

joomla joomla\\! 2.5.22

joomla joomla\\! 3.0.0

joomla joomla\\! 3.0.1

joomla joomla\\! 3.1.5

joomla joomla\\! 3.1.6

joomla joomla\\! 3.3.1

joomla joomla\\! 3.3.2

joomla joomla\\! 3.4.4

joomla joomla\\! 3.4.5

joomla joomla\\! 1.5.4

joomla joomla\\! 1.5.6

joomla joomla\\! 1.5.13

joomla joomla\\! 1.5.14

joomla joomla\\! 1.5.21

joomla joomla\\! 1.5.22

joomla joomla\\! 1.6.3

joomla joomla\\! 1.6.4

joomla joomla\\! 1.7.4

joomla joomla\\! 1.7.5

joomla joomla\\! 2.5.6

joomla joomla\\! 2.5.7

joomla joomla\\! 2.5.15

joomla joomla\\! 2.5.16

joomla joomla\\! 2.5.23

joomla joomla\\! 2.5.24

joomla joomla\\! 3.0.2

joomla joomla\\! 3.0.3

joomla joomla\\! 3.2.0

joomla joomla\\! 3.2.1

joomla joomla\\! 3.3.3

joomla joomla\\! 3.3.4

Exploits

Joomla versions 15x through 345 object injection exploit that allows for code execution and more Written in golang ...
''' Simple PoC for Joomla Object Injection Gary @ Sec-1 ltd wwwsec-1com/ ''' import requests # easy_install requests def get_url(url, user_agent): headers = { 'User-Agent': user_agent } cookies = requestsget(url,headers=headers)cookies for _ in range(3): response = requestsget(url, headers=he ...
#!/usr/bin/env python # Exploit Title: Joomla 15 - 345 Object Injection RCE X-Forwarded-For header # Date: 12/17/2015 # Exploit Author: original - Gary@ Sec-1 ltd, Modified - Andrew McNicol BreakPoint Labs (@0xcc_labs) # Vendor Homepage: wwwjoomlaorg/ # Software Link: joomlacodeorg/gf/project/joomla/frs/ # Version: Joomla 15 ...

Github Repositories

Joomla 1.5 - 3.4.5 Object Injection RCE X-Forwarded-For header

CVE-2015-8562 - Reverse shell python Exploit: Joomla 15 - 345 Object Injection RCE X-Forwarded-For header: Vuln Date: 12/17/2015 Exploit Author: anarc0der Version: Joomla 15 to 345 CVE : CVE-2015-8562 How to: Open one terminal and listen with nc: $ nc -lnvp 4444 Open another terminal and execute the exploit: python3 rcepy --target=

Liste des outils pour l'audit des cms (merci à M0N5T3R) Wordpress WpscaN Project githubcom/04x/WpscaN wpscan githubcom/wpscanteam/wpscan wordpresscan githubcom/swisskyrepo/Wordpresscan wpseku githubcom/m4ll0k/WPSeku Zoom githubcom/gcxtx/Zoom wordpress-exploit-framework githubcom/rastating/wordpress-exploit-framew

Scripts This repo contains scripts that I've created to make my life a little easier or for testing Tags, Statuses, etc Changes 2023-10-12 - Powershell Port Scanner Script and CVE-2015-8562 Joomla Check added

Joomla 1.5 - 3.4.5 Object Injection RCE X-Forwarded-For header

CVE-2015-8562 - Reverse shell python Exploit: Joomla 15 - 345 Object Injection RCE X-Forwarded-For header: Vuln Date: 12/17/2015 Exploit Author: anarc0der Version: Joomla 15 to 345 CVE : CVE-2015-8562 How to: Open one terminal and listen with nc: $ nc -lnvp 4444 Open another terminal and execute the exploit: python3 rcepy --target=

[discontinued] Mass exploiter of CVE 2015-8562 for Joomla! CMS

#[+] Joomla! RCE - Mass scanner & exploit CVE 2015-8562 Exploit used on POC: wwwexploit-dbcom/exploits/39033/ How it works: The scanner make a search on google, based on your dork The parser function extract the links and save them to joomlaRCE_resultstxt The fuzzing function check version of joomla and PHP of each link and save them under joomlaRCE_targets

All versions of the Joomla! below 3.4.6 are known to be vulnerable. But exploitation is possible with PHP versions below 5.5.29, 5.6.13 and below 5.5.

joomla_rce_CVE-2015-8562 All versions of the Joomla! below 346 are known to be vulnerable But exploitation is possible with PHP versions below 5529, 5613 and below 55 Démo : wwwyoutubecom/watch?v=twqYpn1ir4o

[discontinued] Mass exploiter of CVE 2015-8562 for Joomla! CMS

#[+] Joomla! RCE - Mass scanner & exploit CVE 2015-8562 Exploit used on POC: wwwexploit-dbcom/exploits/39033/ How it works: The scanner make a search on google, based on your dork The parser function extract the links and save them to joomlaRCE_resultstxt The fuzzing function check version of joomla and PHP of each link and save them under joomlaRCE_targets

Rusty Joomla RCE (3.0.0 to the 3.4.6) - Unauthenticated PHP object injection

Rusty Joomla RCE (300 to the 346) Rusty Joomla is an unauthenticated PHP object injection, that works indepented from the PHP version and in that regard is a good addition to CVE-2015-8562 I just fixed the existing exploit and I did not find the exploit Usage python3 exploitpy localhost Writeup bloghacktivesecuritycom/indexphp?controller=post&ac

A proof of concept for Joomla's CVE-2015-8562 vulnerability

Joomla-CVE-2015-8562-PHP-POC A proof of concept for Joomla's CVE-2015-8562 vulnerability Intro Thi

Project realizes honeypot functionality It exposes vulnerable joomla instance with custom reverse proxy to log all attacker activity CVE: nvdnistgov/vuln/detail/CVE-2015-8562 How to run proxy /runNodeProxysh How to run joomla Build docker image in joomla-docker/ docker run -p 4444:80 -d <IMAGE_ID> How to test Use prepared exploit in exploitpy

Docker-compose to set up a test environment for exploiting CVE-2015-8562

Joomla! RCE (CVE 2015-8562) Docker compose file to setup environment for CVE 2015-8562 testing Table of Contents About The Project Getting Started Prerequisites Installation Usage Contributing License About The Project This project includes a Docker compose file to setup environment f

Deserialize (De)serialize 101 What is (de)serialization ? (De)serialization allows for object portability serialization: It is the process of translating data structure or object state into byte format → store on disk, dbs, or trasmitted over the network deserialization: extract data structure from bytes Object → Serialize → Byte Stream Byte Stream → Unseria

Joomla! RCE (CVE 2015-8562) Docker compose file to setup environment for CVE 2015-8562 testing Table of Contents About The Project Getting Started Prerequisites Installation Usage Contributing License About The Project This project includes a Docker compose file to setup environment f

A proof of concept for Joomla's CVE-2015-8562 vulnerability (Object Injection RCE)

Joomla_CVE-2015-8562 A proof of concept for Joomla's CVE-2015-8562 vulnerability (Object Injection RCE) Intro/Changelog This PoC is the second version of the implementation hosted at exploit-db -Fixed (regenerate session) -Added the option to switch from X-Forwarded-For to User-Agent method -Added the option to switch from a python reverse shell to a bash one -Added catch

Repository containing several useful security-oriented scripts

hacking-stuff Repository containing several useful security-oriented scripts massrcepy - quick and dirty massive tester for CVE-2015-8562