9.8
CRITICAL
CVE-2016-9836
Joomla! CMS Path Traversal File Execution Vulnerability
Description

The file scanning mechanism of JFilterInput::isFileSafe() in Joomla! CMS before 3.6.5 does not consider alternative PHP file extensions when checking uploaded files for PHP content, which enables a user to upload and execute files with the `.php6`, `.php7`, `.phtml`, and `.phpt` extensions. Additionally, JHelperMedia::canUpload() did not blacklist these file extensions as uploadable file types.

INFO

Published Date :

Dec. 5, 2016, 5:59 p.m.

Last Modified :

Dec. 7, 2016, 7:27 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2016-9836 has a 4 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2016-9836 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Joomla joomla\!
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2016-9836.

URL Resource
http://www.securityfocus.com/bid/94663 Third Party Advisory VDB Entry
https://github.com/XiphosResearch/exploits/tree/master/Joomraa Exploit Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Makefile Python Assembly JavaScript PHP Shell

Updated: 1 year, 1 month ago
0 stars 0 fork 0 watcher
Born at : Aug. 1, 2023, 12:44 p.m. This repo has been linked 10 different CVEs too.

None

Makefile Python Assembly JavaScript PHP Shell

Updated: 5 years, 8 months ago
1 stars 0 fork 0 watcher
Born at : Aug. 20, 2018, 8:49 p.m. This repo has been linked 10 different CVEs too.

Miscellaneous exploit code http://www.xiphosresearch.com/

Makefile Python Assembly JavaScript PHP Shell

Updated: 1 year ago
4 stars 2 fork 2 watcher
Born at : March 13, 2018, 7:26 a.m. This repo has been linked 10 different CVEs too.

Miscellaneous exploit code

exploits python poc rce php security hacking windows bypass tr-064

Python PHP Shell Makefile Assembly JavaScript

Updated: 2 weeks ago
1506 stars 514 fork 514 watcher
Born at : March 5, 2015, 11:15 a.m. This repo has been linked 10 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-9836 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-9836 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Dec. 07, 2016

    Action Type Old Value New Value
    Changed Reference Type http://www.securityfocus.com/bid/94663 No Types Assigned http://www.securityfocus.com/bid/94663 Third Party Advisory, VDB Entry
  • CVE Modified by [email protected]

    Dec. 07, 2016

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/94663 [No Types Assigned]
  • Initial Analysis by [email protected]

    Dec. 06, 2016

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:joomla:joomla\!:3.6.4:*:*:*:*:*:*:* (and previous)
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://github.com/XiphosResearch/exploits/tree/master/Joomraa No Types Assigned https://github.com/XiphosResearch/exploits/tree/master/Joomraa Third Party Advisory, Exploit
    Added CWE CWE-284
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2016-9836 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.80 }} 0.00%

score

0.86188

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability