7.5
HIGH
CVE-2016-9838
Joomla! Session Authentication Bypass Vulnerability
Description

An issue was discovered in components/com_users/models/registration.php in Joomla! before 3.6.5. Incorrect filtering of registration form data stored to the session on a validation error enables a user to gain access to a registered user's account and reset the user's group mappings, username, and password, as demonstrated by submitting a form that targets the `registration.register` task.

INFO

Published Date :

Dec. 16, 2016, 9:59 a.m.

Last Modified :

Sept. 2, 2017, 1:29 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2016-9838 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2016-9838 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Joomla joomla\!
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2016-9838.

URL Resource
http://www.securityfocus.com/bid/94893 Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/41157/
https://www.joomla.org/announcements/release-news/5693-joomla-3-6-5-released.html Patch Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

cve-2016-9838

Dockerfile PHP Shell

Updated: 3 years, 5 months ago
0 stars 0 fork 0 watcher
Born at : March 27, 2019, 5:47 p.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-9838 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-9838 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Sep. 02, 2017

    Action Type Old Value New Value
    Added Reference https://www.exploit-db.com/exploits/41157/ [No Types Assigned]
  • Modified Analysis by [email protected]

    Dec. 22, 2016

    Action Type Old Value New Value
    Changed Reference Type http://www.securityfocus.com/bid/94893 No Types Assigned http://www.securityfocus.com/bid/94893 Third Party Advisory, VDB Entry
  • CVE Modified by [email protected]

    Dec. 20, 2016

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/94893 [No Types Assigned]
  • Initial Analysis by [email protected]

    Dec. 16, 2016

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:N/I:P/A:N)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
    Changed Reference Type https://www.joomla.org/announcements/release-news/5693-joomla-3-6-5-released.html No Types Assigned https://www.joomla.org/announcements/release-news/5693-joomla-3-6-5-released.html Vendor Advisory, Patch
    Added CWE CWE-284
    Added CPE Configuration OR *cpe:2.3:a:joomla:joomla\!:3.6.4:*:*:*:*:*:*:* (and previous)
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2016-9838 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.14 }} 0.00%

score

0.82546

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability