Vulnerabilities > CVE-2013-1453 - Unspecified vulnerability in Joomla Joomla!

047910
CVSS 7.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
low complexity
joomla
nessus
exploit available

Summary

plugins/system/highlight/highlight.php in Joomla! 3.0.x through 3.0.2 and 2.5.x through 2.5.8 allows attackers to unserialize arbitrary PHP objects to obtain sensitive information, delete arbitrary directories, conduct SQL injection attacks, and possibly have other impacts via the highlight parameter. Note: it was originally reported that this issue only allowed attackers to obtain sensitive information, but later analysis demonstrated that other attacks exist.

Exploit-Db

descriptionJoomla! <= 3.0.2 (highlight.php) PHP Object Injection Vulnerability. CVE-2013-1453. Webapps exploit for php platform
idEDB-ID:24551
last seen2016-02-02
modified2013-02-27
published2013-02-27
reporterEgiX
sourcehttps://www.exploit-db.com/download/24551/
titleJoomla! <= 3.0.2 highlight.php PHP Object Injection Vulnerability

Nessus

NASL familyCGI abuses
NASL idJOOMLA_259.NASL
descriptionAccording to its self-reported version number, the Joomla! installation running on the remote web server is 2.5.x prior to 2.5.9 or 3.0.x prior to 3.0.3. It is, therefore, affected by multiple vulnerabilities : - A flaw exists in the highlight.php script, within the PlgSystemHighlight::onAfterDispatch() function, due to improper sanitization of input passed via the
last seen2020-06-01
modified2020-06-02
plugin id64634
published2013-02-14
reporterThis script is Copyright (C) 2013-2018 Tenable Network Security, Inc.
sourcehttps://www.tenable.com/plugins/nessus/64634
titleJoomla! 2.5.x < 2.5.9 / 3.0.x < 3.0.3 Multiple Vulnerabilities

Packetstorm

data sourcehttps://packetstormsecurity.com/files/download/120561/joomla302-inject.txt
idPACKETSTORM:120561
last seen2016-12-05
published2013-02-27
reporterEgiX
sourcehttps://packetstormsecurity.com/files/120561/Joomla-3.0.2-PHP-Object-Injection.html
titleJoomla! 3.0.2 PHP Object Injection

Seebug

bulletinFamilyexploit
descriptionNo description provided by source.
idSSV:78253
last seen2017-11-19
modified2014-07-01
published2014-07-01
reporterRoot
sourcehttps://www.seebug.org/vuldb/ssvid-78253
titleJoomla! <= 3.0.2 (highlight.php) PHP Object Injection Vulnerability