Vulnerabilities > CVE-2015-8566 - Remote Code Execution vulnerability in Joomla Session 1.3.0

047910
CVSS 7.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
low complexity
joomla
exploit available

Summary

The Session package 1.x before 1.3.1 for Joomla! Framework allows remote attackers to execute arbitrary code via unspecified session values.

Vulnerable Configurations

Part Description Count
Application
Joomla
1

Exploit-Db

descriptionJoomla 1.5 - 3.4.5 - Object Injection RCE X-Forwarded-For Header. CVE-2015-8562,CVE-2015-8566. Webapps exploit for php platform
fileexploits/php/webapps/39033.py
idEDB-ID:39033
last seen2016-02-04
modified2015-12-18
platformphp
port80
published2015-12-18
reporterAndrew McNicol
sourcehttps://www.exploit-db.com/download/39033/
titleJoomla 1.5 - 3.4.5 - Object Injection RCE X-Forwarded-For Header
typewebapps