CVE-2013-5576 (GCVE-0-2013-5576)

Vulnerability from cvelistv5 – Published: 2013-10-09 14:44 – Updated: 2024-08-06 17:15
VLAI?
Summary
administrator/components/com_media/helpers/media.php in the media manager in Joomla! 2.5.x before 2.5.14 and 3.x before 3.1.5 allows remote authenticated users or remote attackers to bypass intended access restrictions and upload files with dangerous extensions via a filename with a trailing . (dot), as exploited in the wild in August 2013.
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T17:15:21.417Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "27610",
            "tags": [
              "exploit",
              "x_refsource_EXPLOIT-DB",
              "x_transferred"
            ],
            "url": "http://www.exploit-db.com/exploits/27610"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://developer.joomla.org/security/563-20130801-core-unauthorised-uploads.html"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://joomlacode.org/gf/project/joomla/tracker/?action=TrackerItemEdit\u0026tracker_item_id=31626"
          },
          {
            "name": "VU#639620",
            "tags": [
              "third-party-advisory",
              "x_refsource_CERT-VN",
              "x_transferred"
            ],
            "url": "http://www.kb.cert.org/vuls/id/639620"
          },
          {
            "name": "[oss-security] 20130824 Re: CVE request: Joomla unauthorised uploads before 2.5.14 / 3.1.5",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://seclists.org/oss-sec/2013/q3/486"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://github.com/joomla/joomla-cms/commit/1ed07e257a2c0794ba19e864f7c5101e7e8c41d2"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://github.com/joomla/joomla-cms/commit/fa5645208eefd70f521cd2e4d53d5378622133d8"
          },
          {
            "name": "[oss-security] 20130824 CVE request: Joomla unauthorised uploads before 2.5.14 / 3.1.5",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://seclists.org/oss-sec/2013/q3/484"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.cso.com.au/article/523528/joomla_patches_file_manager_vulnerability_responsible_hijacked_websites/"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2013-08-13T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "administrator/components/com_media/helpers/media.php in the media manager in Joomla! 2.5.x before 2.5.14 and 3.x before 3.1.5 allows remote authenticated users or remote attackers to bypass intended access restrictions and upload files with dangerous extensions via a filename with a trailing . (dot), as exploited in the wild in August 2013."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2013-12-01T17:26:34",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "27610",
          "tags": [
            "exploit",
            "x_refsource_EXPLOIT-DB"
          ],
          "url": "http://www.exploit-db.com/exploits/27610"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://developer.joomla.org/security/563-20130801-core-unauthorised-uploads.html"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://joomlacode.org/gf/project/joomla/tracker/?action=TrackerItemEdit\u0026tracker_item_id=31626"
        },
        {
          "name": "VU#639620",
          "tags": [
            "third-party-advisory",
            "x_refsource_CERT-VN"
          ],
          "url": "http://www.kb.cert.org/vuls/id/639620"
        },
        {
          "name": "[oss-security] 20130824 Re: CVE request: Joomla unauthorised uploads before 2.5.14 / 3.1.5",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://seclists.org/oss-sec/2013/q3/486"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://github.com/joomla/joomla-cms/commit/1ed07e257a2c0794ba19e864f7c5101e7e8c41d2"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://github.com/joomla/joomla-cms/commit/fa5645208eefd70f521cd2e4d53d5378622133d8"
        },
        {
          "name": "[oss-security] 20130824 CVE request: Joomla unauthorised uploads before 2.5.14 / 3.1.5",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://seclists.org/oss-sec/2013/q3/484"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.cso.com.au/article/523528/joomla_patches_file_manager_vulnerability_responsible_hijacked_websites/"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2013-5576",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "administrator/components/com_media/helpers/media.php in the media manager in Joomla! 2.5.x before 2.5.14 and 3.x before 3.1.5 allows remote authenticated users or remote attackers to bypass intended access restrictions and upload files with dangerous extensions via a filename with a trailing . (dot), as exploited in the wild in August 2013."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "27610",
              "refsource": "EXPLOIT-DB",
              "url": "http://www.exploit-db.com/exploits/27610"
            },
            {
              "name": "http://developer.joomla.org/security/563-20130801-core-unauthorised-uploads.html",
              "refsource": "CONFIRM",
              "url": "http://developer.joomla.org/security/563-20130801-core-unauthorised-uploads.html"
            },
            {
              "name": "http://joomlacode.org/gf/project/joomla/tracker/?action=TrackerItemEdit\u0026tracker_item_id=31626",
              "refsource": "MISC",
              "url": "http://joomlacode.org/gf/project/joomla/tracker/?action=TrackerItemEdit\u0026tracker_item_id=31626"
            },
            {
              "name": "VU#639620",
              "refsource": "CERT-VN",
              "url": "http://www.kb.cert.org/vuls/id/639620"
            },
            {
              "name": "[oss-security] 20130824 Re: CVE request: Joomla unauthorised uploads before 2.5.14 / 3.1.5",
              "refsource": "MLIST",
              "url": "http://seclists.org/oss-sec/2013/q3/486"
            },
            {
              "name": "https://github.com/joomla/joomla-cms/commit/1ed07e257a2c0794ba19e864f7c5101e7e8c41d2",
              "refsource": "CONFIRM",
              "url": "https://github.com/joomla/joomla-cms/commit/1ed07e257a2c0794ba19e864f7c5101e7e8c41d2"
            },
            {
              "name": "https://github.com/joomla/joomla-cms/commit/fa5645208eefd70f521cd2e4d53d5378622133d8",
              "refsource": "CONFIRM",
              "url": "https://github.com/joomla/joomla-cms/commit/fa5645208eefd70f521cd2e4d53d5378622133d8"
            },
            {
              "name": "[oss-security] 20130824 CVE request: Joomla unauthorised uploads before 2.5.14 / 3.1.5",
              "refsource": "MLIST",
              "url": "http://seclists.org/oss-sec/2013/q3/484"
            },
            {
              "name": "http://www.cso.com.au/article/523528/joomla_patches_file_manager_vulnerability_responsible_hijacked_websites/",
              "refsource": "MISC",
              "url": "http://www.cso.com.au/article/523528/joomla_patches_file_manager_vulnerability_responsible_hijacked_websites/"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2013-5576",
    "datePublished": "2013-10-09T14:44:00",
    "dateReserved": "2013-08-23T00:00:00",
    "dateUpdated": "2024-08-06T17:15:21.417Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "vulnerability-lookup:meta": {
    "fkie_nvd": {
      "configurations": "[{\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:joomla:joomla\\\\!:2.5.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"23266955-F1A6-4A06-AC39-6DDCA89042D3\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:joomla:joomla\\\\!:2.5.1:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"500F31F1-59C7-4FC1-9F33-5868095147A5\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:joomla:joomla\\\\!:2.5.2:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"B2ED09A7-6F6F-4D8E-B1C8-9F02587292A2\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:joomla:joomla\\\\!:2.5.3:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"DB41BDFF-76E2-47F7-933C-BA1B62BEEB60\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:joomla:joomla\\\\!:2.5.4:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"FB16BDD1-C100-46AD-B0BB-699E32BF7FCC\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:joomla:joomla\\\\!:2.5.5:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"287DD122-A85D-4B55-97AC-5861157A177E\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:joomla:joomla\\\\!:2.5.6:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"98C4C245-C895-450C-B319-D0A11AA6F4B7\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:joomla:joomla\\\\!:2.5.7:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"194B27E6-49C4-409F-B727-38E5C904CD3C\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:joomla:joomla\\\\!:2.5.8:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"BFFF133F-44AF-46FF-9A62-272D0A10C539\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:joomla:joomla\\\\!:2.5.9:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"60787DEA-EA05-411C-BFFB-DB061D28BE9F\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:joomla:joomla\\\\!:2.5.10:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"F24DA6BF-5321-4E54-B2BA-7573CCD2FA01\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:joomla:joomla\\\\!:2.5.11:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"F968BB79-8712-4C2D-AF77-B4B57862CB30\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:joomla:joomla\\\\!:2.5.12:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"AC7A5257-5617-43CC-AFA8-5FED7FCCFE38\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:joomla:joomla\\\\!:2.5.13:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"407C8BD8-B870-43D3-B735-9D7B52B1012A\"}]}]}, {\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:joomla:joomla\\\\!:3.0.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"795E7538-038C-42D7-B4A8-BED0F120B605\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:joomla:joomla\\\\!:3.0.1:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"BC38EBE5-69C4-4F10-9AED-4E7E51B19BA5\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:joomla:joomla\\\\!:3.0.2:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"E760A5AA-299D-47EA-895F-B9CA212D8BAF\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:joomla:joomla\\\\!:3.0.3:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"19CF53BD-6A52-41D3-8BB3-B08AC81C65E5\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:joomla:joomla\\\\!:3.0.4:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"23070D86-E104-4A93-84EA-5B23952B6A0A\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:joomla:joomla\\\\!:3.1.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"FE739F2A-795E-4721-A36D-BC269A6BC03A\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:joomla:joomla\\\\!:3.1.1:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"DE74090E-8F37-442E-A29C-DE41898291C3\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:joomla:joomla\\\\!:3.1.2:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"4ECDCEDF-7FFD-48C4-B655-0E8C03BB36FD\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:joomla:joomla\\\\!:3.1.3:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"6037D413-3356-4801-8886-57D990DC25A7\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:joomla:joomla\\\\!:3.1.4:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"80A2FDC8-9123-49BC-8A2B-719192913172\"}]}]}]",
      "descriptions": "[{\"lang\": \"en\", \"value\": \"administrator/components/com_media/helpers/media.php in the media manager in Joomla! 2.5.x before 2.5.14 and 3.x before 3.1.5 allows remote authenticated users or remote attackers to bypass intended access restrictions and upload files with dangerous extensions via a filename with a trailing . (dot), as exploited in the wild in August 2013.\"}, {\"lang\": \"es\", \"value\": \"administrator/components/com_media/helpers/media.php en el gestor de medios de Joomla! 2.5.x anterior a la versi\\u00f3n 2.5.14 y 3.x anterior a 3.1.5 permite a usuarios remotos autenticados o a atacantes remotos evadir restricciones de acceso intencionadas y subir archivos con extensiones peligrosas a trav\\u00e9s de un nombre de archivo con un . (punto), tal y como se explot\\u00f3 activamente en agosto de 2013.\"}]",
      "id": "CVE-2013-5576",
      "lastModified": "2024-11-21T01:57:44.150",
      "metrics": "{\"cvssMetricV2\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"2.0\", \"vectorString\": \"AV:N/AC:M/Au:N/C:P/I:P/A:P\", \"baseScore\": 6.8, \"accessVector\": \"NETWORK\", \"accessComplexity\": \"MEDIUM\", \"authentication\": \"NONE\", \"confidentialityImpact\": \"PARTIAL\", \"integrityImpact\": \"PARTIAL\", \"availabilityImpact\": \"PARTIAL\"}, \"baseSeverity\": \"MEDIUM\", \"exploitabilityScore\": 8.6, \"impactScore\": 6.4, \"acInsufInfo\": false, \"obtainAllPrivilege\": false, \"obtainUserPrivilege\": false, \"obtainOtherPrivilege\": false, \"userInteractionRequired\": true}]}",
      "published": "2013-10-09T14:54:26.780",
      "references": "[{\"url\": \"http://developer.joomla.org/security/563-20130801-core-unauthorised-uploads.html\", \"source\": \"cve@mitre.org\"}, {\"url\": \"http://joomlacode.org/gf/project/joomla/tracker/?action=TrackerItemEdit\u0026tracker_item_id=31626\", \"source\": \"cve@mitre.org\"}, {\"url\": \"http://seclists.org/oss-sec/2013/q3/484\", \"source\": \"cve@mitre.org\"}, {\"url\": \"http://seclists.org/oss-sec/2013/q3/486\", \"source\": \"cve@mitre.org\"}, {\"url\": \"http://www.cso.com.au/article/523528/joomla_patches_file_manager_vulnerability_responsible_hijacked_websites/\", \"source\": \"cve@mitre.org\"}, {\"url\": \"http://www.exploit-db.com/exploits/27610\", \"source\": \"cve@mitre.org\", \"tags\": [\"Exploit\"]}, {\"url\": \"http://www.kb.cert.org/vuls/id/639620\", \"source\": \"cve@mitre.org\", \"tags\": [\"US Government Resource\"]}, {\"url\": \"https://github.com/joomla/joomla-cms/commit/1ed07e257a2c0794ba19e864f7c5101e7e8c41d2\", \"source\": \"cve@mitre.org\"}, {\"url\": \"https://github.com/joomla/joomla-cms/commit/fa5645208eefd70f521cd2e4d53d5378622133d8\", \"source\": \"cve@mitre.org\", \"tags\": [\"Exploit\", \"Patch\"]}, {\"url\": \"http://developer.joomla.org/security/563-20130801-core-unauthorised-uploads.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://joomlacode.org/gf/project/joomla/tracker/?action=TrackerItemEdit\u0026tracker_item_id=31626\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://seclists.org/oss-sec/2013/q3/484\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://seclists.org/oss-sec/2013/q3/486\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://www.cso.com.au/article/523528/joomla_patches_file_manager_vulnerability_responsible_hijacked_websites/\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://www.exploit-db.com/exploits/27610\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Exploit\"]}, {\"url\": \"http://www.kb.cert.org/vuls/id/639620\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"US Government Resource\"]}, {\"url\": \"https://github.com/joomla/joomla-cms/commit/1ed07e257a2c0794ba19e864f7c5101e7e8c41d2\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"https://github.com/joomla/joomla-cms/commit/fa5645208eefd70f521cd2e4d53d5378622133d8\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Exploit\", \"Patch\"]}]",
      "sourceIdentifier": "cve@mitre.org",
      "vulnStatus": "Modified",
      "weaknesses": "[{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"description\": [{\"lang\": \"en\", \"value\": \"CWE-20\"}]}]"
    },
    "nvd": "{\"cve\":{\"id\":\"CVE-2013-5576\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2013-10-09T14:54:26.780\",\"lastModified\":\"2025-04-11T00:51:21.963\",\"vulnStatus\":\"Deferred\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"administrator/components/com_media/helpers/media.php in the media manager in Joomla! 2.5.x before 2.5.14 and 3.x before 3.1.5 allows remote authenticated users or remote attackers to bypass intended access restrictions and upload files with dangerous extensions via a filename with a trailing . (dot), as exploited in the wild in August 2013.\"},{\"lang\":\"es\",\"value\":\"administrator/components/com_media/helpers/media.php en el gestor de medios de Joomla! 2.5.x anterior a la versi\u00f3n 2.5.14 y 3.x anterior a 3.1.5 permite a usuarios remotos autenticados o a atacantes remotos evadir restricciones de acceso intencionadas y subir archivos con extensiones peligrosas a trav\u00e9s de un nombre de archivo con un . (punto), tal y como se explot\u00f3 activamente en agosto de 2013.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:P/I:P/A:P\",\"baseScore\":6.8,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.6,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":true}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-20\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:joomla:joomla\\\\!:2.5.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"23266955-F1A6-4A06-AC39-6DDCA89042D3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:joomla:joomla\\\\!:2.5.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"500F31F1-59C7-4FC1-9F33-5868095147A5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:joomla:joomla\\\\!:2.5.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B2ED09A7-6F6F-4D8E-B1C8-9F02587292A2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:joomla:joomla\\\\!:2.5.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DB41BDFF-76E2-47F7-933C-BA1B62BEEB60\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:joomla:joomla\\\\!:2.5.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FB16BDD1-C100-46AD-B0BB-699E32BF7FCC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:joomla:joomla\\\\!:2.5.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"287DD122-A85D-4B55-97AC-5861157A177E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:joomla:joomla\\\\!:2.5.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"98C4C245-C895-450C-B319-D0A11AA6F4B7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:joomla:joomla\\\\!:2.5.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"194B27E6-49C4-409F-B727-38E5C904CD3C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:joomla:joomla\\\\!:2.5.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BFFF133F-44AF-46FF-9A62-272D0A10C539\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:joomla:joomla\\\\!:2.5.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"60787DEA-EA05-411C-BFFB-DB061D28BE9F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:joomla:joomla\\\\!:2.5.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F24DA6BF-5321-4E54-B2BA-7573CCD2FA01\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:joomla:joomla\\\\!:2.5.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F968BB79-8712-4C2D-AF77-B4B57862CB30\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:joomla:joomla\\\\!:2.5.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AC7A5257-5617-43CC-AFA8-5FED7FCCFE38\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:joomla:joomla\\\\!:2.5.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"407C8BD8-B870-43D3-B735-9D7B52B1012A\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:joomla:joomla\\\\!:3.0.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"795E7538-038C-42D7-B4A8-BED0F120B605\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:joomla:joomla\\\\!:3.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BC38EBE5-69C4-4F10-9AED-4E7E51B19BA5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:joomla:joomla\\\\!:3.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E760A5AA-299D-47EA-895F-B9CA212D8BAF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:joomla:joomla\\\\!:3.0.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"19CF53BD-6A52-41D3-8BB3-B08AC81C65E5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:joomla:joomla\\\\!:3.0.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"23070D86-E104-4A93-84EA-5B23952B6A0A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:joomla:joomla\\\\!:3.1.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FE739F2A-795E-4721-A36D-BC269A6BC03A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:joomla:joomla\\\\!:3.1.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DE74090E-8F37-442E-A29C-DE41898291C3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:joomla:joomla\\\\!:3.1.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4ECDCEDF-7FFD-48C4-B655-0E8C03BB36FD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:joomla:joomla\\\\!:3.1.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6037D413-3356-4801-8886-57D990DC25A7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:joomla:joomla\\\\!:3.1.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"80A2FDC8-9123-49BC-8A2B-719192913172\"}]}]}],\"references\":[{\"url\":\"http://developer.joomla.org/security/563-20130801-core-unauthorised-uploads.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://joomlacode.org/gf/project/joomla/tracker/?action=TrackerItemEdit\u0026tracker_item_id=31626\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://seclists.org/oss-sec/2013/q3/484\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://seclists.org/oss-sec/2013/q3/486\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.cso.com.au/article/523528/joomla_patches_file_manager_vulnerability_responsible_hijacked_websites/\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.exploit-db.com/exploits/27610\",\"source\":\"cve@mitre.org\",\"tags\":[\"Exploit\"]},{\"url\":\"http://www.kb.cert.org/vuls/id/639620\",\"source\":\"cve@mitre.org\",\"tags\":[\"US Government Resource\"]},{\"url\":\"https://github.com/joomla/joomla-cms/commit/1ed07e257a2c0794ba19e864f7c5101e7e8c41d2\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://github.com/joomla/joomla-cms/commit/fa5645208eefd70f521cd2e4d53d5378622133d8\",\"source\":\"cve@mitre.org\",\"tags\":[\"Exploit\",\"Patch\"]},{\"url\":\"http://developer.joomla.org/security/563-20130801-core-unauthorised-uploads.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://joomlacode.org/gf/project/joomla/tracker/?action=TrackerItemEdit\u0026tracker_item_id=31626\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://seclists.org/oss-sec/2013/q3/484\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://seclists.org/oss-sec/2013/q3/486\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.cso.com.au/article/523528/joomla_patches_file_manager_vulnerability_responsible_hijacked_websites/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.exploit-db.com/exploits/27610\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Exploit\"]},{\"url\":\"http://www.kb.cert.org/vuls/id/639620\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"US Government Resource\"]},{\"url\":\"https://github.com/joomla/joomla-cms/commit/1ed07e257a2c0794ba19e864f7c5101e7e8c41d2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://github.com/joomla/joomla-cms/commit/fa5645208eefd70f521cd2e4d53d5378622133d8\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Exploit\",\"Patch\"]}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or observed by the user.
  • Confirmed: The vulnerability has been validated from an analyst's perspective.
  • Published Proof of Concept: A public proof of concept is available for this vulnerability.
  • Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
  • Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
  • Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
  • Not confirmed: The user expressed doubt about the validity of the vulnerability.
  • Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.


Loading…

Detection rules are retrieved from Rulezet.

Loading…

Loading…