Joomla!.Core.Session.Remote.Code.Execution

description-logoDescription

This indicates an attack attempt to exploit a Remote Code Execution vulnerability in Joomla!
The vulnerability is due to insufficient sanitizing of user supplied inputs in the application when handling crafted HTTP headers. A remote attacker may be able to exploit this to execute arbitrary code within the context of the application, via a crafted HTTP header.

affected-products-logoAffected Products

Joomla! CMS versions 1.5.0 through 3.4.5

Impact logoImpact

System Compromise: Remote attackers can gain control of vulnerable systems.

recomended-action-logoRecommended Actions

Upgrade to the latest version available from the website.
https://www.joomla.org/download.html

Telemetry logoTelemetry

Coverage

IPS (Regular DB)
IPS (Extended DB)

Version Updates

Date Version Detail
2019-02-01 14.540 Name:Joomla.
Core.
Session.
Remote.
Code.
Execution:Joomla!.
Core.
Session.
Remote.
Code.
Execution