Vulnerabilities > CVE-2015-7858 - SQL Injection vulnerability in Joomla Joomla!

047910
CVSS 7.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
low complexity
joomla
CWE-89
nessus
exploit available
metasploit

Summary

SQL injection vulnerability in Joomla! 3.2 before 3.4.4 allows remote attackers to execute arbitrary SQL commands via unspecified vectors, a different vulnerability than CVE-2015-7297.

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Command Line Execution through SQL Injection
    An attacker uses standard SQL injection methods to inject data into the command line for execution. This could be done directly through misuse of directives such as MSSQL_xp_cmdshell or indirectly through injection of data into the database that would be interpreted as shell commands. Sometime later, an unscrupulous backend application (or could be part of the functionality of the same application) fetches the injected data stored in the database and uses this data as command line arguments without performing proper validation. The malicious data escapes that data plane by spawning new commands to be executed on the host.
  • Object Relational Mapping Injection
    An attacker leverages a weakness present in the database access layer code generated with an Object Relational Mapping (ORM) tool or a weakness in the way that a developer used a persistence framework to inject his or her own SQL commands to be executed against the underlying database. The attack here is similar to plain SQL injection, except that the application does not use JDBC to directly talk to the database, but instead it uses a data access layer generated by an ORM tool or framework (e.g. Hibernate). While most of the time code generated by an ORM tool contains safe access methods that are immune to SQL injection, sometimes either due to some weakness in the generated code or due to the fact that the developer failed to use the generated access methods properly, SQL injection is still possible.
  • SQL Injection through SOAP Parameter Tampering
    An attacker modifies the parameters of the SOAP message that is sent from the service consumer to the service provider to initiate a SQL injection attack. On the service provider side, the SOAP message is parsed and parameters are not properly validated before being used to access a database in a way that does not use parameter binding, thus enabling the attacker to control the structure of the executed SQL query. This pattern describes a SQL injection attack with the delivery mechanism being a SOAP message.
  • Expanding Control over the Operating System from the Database
    An attacker is able to leverage access gained to the database to read / write data to the file system, compromise the operating system, create a tunnel for accessing the host machine, and use this access to potentially attack other machines on the same network as the database machine. Traditionally SQL injections attacks are viewed as a way to gain unauthorized read access to the data stored in the database, modify the data in the database, delete the data, etc. However, almost every data base management system (DBMS) system includes facilities that if compromised allow an attacker complete access to the file system, operating system, and full access to the host running the database. The attacker can then use this privileged access to launch subsequent attacks. These facilities include dropping into a command shell, creating user defined functions that can call system level libraries present on the host machine, stored procedures, etc.
  • SQL Injection
    This attack exploits target software that constructs SQL statements based on user input. An attacker crafts input strings so that when the target software constructs SQL statements based on the input, the resulting SQL statement performs actions other than those the application intended. SQL Injection results from failure of the application to appropriately validate input. When specially crafted user-controlled input consisting of SQL syntax is used without proper validation as part of SQL queries, it is possible to glean information from the database in ways not envisaged during application design. Depending upon the database and the design of the application, it may also be possible to leverage injection to have the database execute system-related commands of the attackers' choice. SQL Injection enables an attacker to talk directly to the database, thus bypassing the application completely. Successful injection can cause information disclosure as well as ability to add or modify data in the database. In order to successfully inject SQL and retrieve information from a database, an attacker:

D2sec

nameJoomla Core SQLi list[select]
urlhttp://www.d2sec.com/exploits/joomla_core_sqli_list[select].html

Exploit-Db

descriptionJoomla Content History SQLi Remote Code Execution. CVE-2015-7297,CVE-2015-7857,CVE-2015-7858. Remote exploit for php platform
fileexploits/php/remote/38797.rb
idEDB-ID:38797
last seen2016-02-04
modified2015-11-23
platformphp
port80
published2015-11-23
reportermetasploit
sourcehttps://www.exploit-db.com/download/38797/
titleJoomla Content History SQLi Remote Code Execution
typeremote

Metasploit

descriptionThis module exploits a SQL injection vulnerability found in Joomla versions 3.2 up to 3.4.4. The vulnerability exists in the Content History administrator component in the core of Joomla. Triggering the SQL injection makes it possible to retrieve active Super User sessions. The cookie can be used to login to the Joomla administrator backend. By creating a new template file containing our payload, remote code execution is made possible.
idMSF:EXPLOIT/UNIX/WEBAPP/JOOMLA_CONTENTHISTORY_SQLI_RCE
last seen2020-06-01
modified2017-07-24
published2015-10-23
references
reporterRapid7
sourcehttps://github.com/rapid7/metasploit-framework/blob/master//modules/exploits/unix/webapp/joomla_contenthistory_sqli_rce.rb
titleJoomla Content History SQLi Remote Code Execution

Nessus

  • NASL familyCGI abuses
    NASL idJOOMLA_345.NASL
    descriptionAccording to its self-reported version number, the Joomla! installation running on the remote web server is 3.x prior to 3.4.5. It is, therefore, affected by multiple vulnerabilities : - A SQL injection vulnerability exists in com_contenthistory due to improper sanitization of input to the
    last seen2020-06-01
    modified2020-06-02
    plugin id86655
    published2015-10-29
    reporterThis script is Copyright (C) 2015-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/86655
    titleJoomla! 3.x < 3.4.5 Multiple Vulnerabilities
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_0EBC6E787AC611E5B35A002590263BF5.NASL
    descriptionThe JSST and the Joomla! Security Center report : [20151001] - Core - SQL Injection Inadequate filtering of request data leads to a SQL Injection vulnerability. [20151002] - Core - ACL Violations Inadequate ACL checks in com_contenthistory provide potential read access to data which should be access restricted.
    last seen2020-06-01
    modified2020-06-02
    plugin id86585
    published2015-10-26
    reporterThis script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/86585
    titleFreeBSD : Joomla! -- Core - SQL Injection/ACL Violation vulnerabilities (0ebc6e78-7ac6-11e5-b35a-002590263bf5)

Packetstorm

data sourcehttps://packetstormsecurity.com/files/download/134494/joomla_contenthistory_sqli_rce.rb.txt
idPACKETSTORM:134494
last seen2016-12-05
published2015-11-20
reporterAsaf Orpani
sourcehttps://packetstormsecurity.com/files/134494/Joomla-Content-History-SQL-Injection-Remote-Code-Execution.html
titleJoomla Content History SQL Injection Remote Code Execution

The Hacker News

idTHN:7D016A18A1D3FC9BFF7162FAEC20660B
last seen2018-01-27
modified2015-10-23
published2015-10-22
reporterKhyati Jain
sourcehttps://thehackernews.com/2015/10/joomla-security.html
titleJoomla 3.4.5 patches Critical SQL Injection Vulnerability