9.8
CRITICAL
CVE-2016-9081
Joomla! User Account Takeover Vulnerability
Description

Joomla! 3.4.4 through 3.6.3 allows attackers to reset username, password, and user group assignments and possibly perform other user account modifications via unspecified vectors.

INFO

Published Date :

Jan. 23, 2017, 9:59 p.m.

Last Modified :

Jan. 26, 2017, 3:07 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2016-9081 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2016-9081 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Joomla joomla\!
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2016-9081.

URL Resource
http://www.securityfocus.com/bid/93969 Third Party Advisory VDB Entry
https://developer.joomla.org/security-centre/661-20161003-core-account-modifications.html Patch Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 1 year, 4 months ago
0 stars 0 fork 0 watcher
Born at : May 10, 2023, 1:58 a.m. This repo has been linked 3 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-9081 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-9081 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Jan. 26, 2017

    Action Type Old Value New Value
    Changed Reference Type http://www.securityfocus.com/bid/93969 No Types Assigned http://www.securityfocus.com/bid/93969 Third Party Advisory, VDB Entry
  • CVE Modified by [email protected]

    Jan. 26, 2017

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/93969 [No Types Assigned]
  • Initial Analysis by [email protected]

    Jan. 25, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://developer.joomla.org/security-centre/661-20161003-core-account-modifications.html No Types Assigned https://developer.joomla.org/security-centre/661-20161003-core-account-modifications.html Vendor Advisory, Patch
    Added CWE CWE-255
    Added CPE Configuration OR *cpe:2.3:a:joomla:joomla\!:3.4.4:*:*:*:*:*:*:* *cpe:2.3:a:joomla:joomla\!:3.4.5:*:*:*:*:*:*:* *cpe:2.3:a:joomla:joomla\!:3.4.6:*:*:*:*:*:*:* *cpe:2.3:a:joomla:joomla\!:3.4.7:*:*:*:*:*:*:* *cpe:2.3:a:joomla:joomla\!:3.4.8:*:*:*:*:*:*:* *cpe:2.3:a:joomla:joomla\!:3.4.8:rc:*:*:*:*:*:* *cpe:2.3:a:joomla:joomla\!:3.5.0:*:*:*:*:*:*:* *cpe:2.3:a:joomla:joomla\!:3.5.0:beta:*:*:*:*:*:* *cpe:2.3:a:joomla:joomla\!:3.5.0:beta2:*:*:*:*:*:* *cpe:2.3:a:joomla:joomla\!:3.5.0:beta3:*:*:*:*:*:* *cpe:2.3:a:joomla:joomla\!:3.5.0:beta4:*:*:*:*:*:* *cpe:2.3:a:joomla:joomla\!:3.5.0:beta5:*:*:*:*:*:* *cpe:2.3:a:joomla:joomla\!:3.5.0:rc:*:*:*:*:*:* *cpe:2.3:a:joomla:joomla\!:3.5.0:rc2:*:*:*:*:*:* *cpe:2.3:a:joomla:joomla\!:3.5.0:rc3:*:*:*:*:*:* *cpe:2.3:a:joomla:joomla\!:3.5.0:rc4:*:*:*:*:*:* *cpe:2.3:a:joomla:joomla\!:3.5.1:*:*:*:*:*:*:* *cpe:2.3:a:joomla:joomla\!:3.5.1:rc:*:*:*:*:*:* *cpe:2.3:a:joomla:joomla\!:3.5.1:rc2:*:*:*:*:*:* *cpe:2.3:a:joomla:joomla\!:3.6.0:*:*:*:*:*:*:* *cpe:2.3:a:joomla:joomla\!:3.6.0:alpha:*:*:*:*:*:* *cpe:2.3:a:joomla:joomla\!:3.6.0:beta1:*:*:*:*:*:* *cpe:2.3:a:joomla:joomla\!:3.6.0:beta2:*:*:*:*:*:* *cpe:2.3:a:joomla:joomla\!:3.6.0:rc:*:*:*:*:*:* *cpe:2.3:a:joomla:joomla\!:3.6.0:rc2:*:*:*:*:*:* *cpe:2.3:a:joomla:joomla\!:3.6.1:*:*:*:*:*:*:* *cpe:2.3:a:joomla:joomla\!:3.6.1:rc1:*:*:*:*:*:* *cpe:2.3:a:joomla:joomla\!:3.6.1:rc2:*:*:*:*:*:* *cpe:2.3:a:joomla:joomla\!:3.6.2:*:*:*:*:*:*:* *cpe:2.3:a:joomla:joomla\!:3.6.3:*:*:*:*:*:*:* *cpe:2.3:a:joomla:joomla\!:3.6.3:rc1:*:*:*:*:*:* *cpe:2.3:a:joomla:joomla\!:3.6.3:rc2:*:*:*:*:*:* *cpe:2.3:a:joomla:joomla\!:3.6.3:rc3:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2016-9081 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2016-9081 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.22 }} 0.00%

score

0.58106

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability