7.5
HIGH
CVE-2024-5736
AdmirorFrames SSRF Vulnerability
Description

Server Side Request Forgery (SSRF) vulnerability in AdmirorFrames Joomla! extension in afGdStream.php script allows to access local files or server pages available only from localhost. This issue affects AdmirorFrames: before 5.0.

INFO

Published Date :

June 28, 2024, 12:15 p.m.

Last Modified :

July 3, 2024, 3:46 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2024-5736 has a 3 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2024-5736 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Admiror-design-studio admirorframes
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-5736.

URL Resource
https://cert.pl/en/posts/2024/06/CVE-2024-5735/ Third Party Advisory
https://cert.pl/posts/2024/06/CVE-2024-5735/ Third Party Advisory
https://github.com/afine-com/CVE-2024-5736 Exploit Third Party Advisory
https://github.com/sectroyer/CVEs/tree/main/CVE-2024-5736 Exploit Third Party Advisory
https://github.com/vasiljevski/admirorframes/issues/3 Issue Tracking

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

AdmirorFrames Joomla! Extension < 5.0 - Server-Side Request Forgery

Updated: 2 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : June 28, 2024, 10:27 a.m. This repo has been linked 2 different CVEs too.

CVEs, conference materials, research.

Updated: 2 months, 1 week ago
8 stars 0 fork 0 watcher
Born at : May 28, 2020, 11:37 a.m. This repo has been linked 83 different CVEs too.

📡 PoC auto collect from GitHub. ⚠️ Be careful Malware.

security cve exploit poc vulnerability

Updated: 1 week, 4 days ago
6375 stars 1107 fork 1107 watcher
Born at : Dec. 8, 2019, 1:03 p.m. This repo has been linked 904 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-5736 vulnerability anywhere in the article.

  • cert.pl
Vulnerabilities in AdmirorFrames Joomla! extension

CVE ID CVE-2024-5735 Publication date 28 June 2024 Vendor Nikola Vasilijevski Product AdmirorFrames Vulnerable versions All before 5.0 Vulnerability type (CWE) Exposure of Sensitive System Information ... Read more

Published Date: Jun 28, 2024 (2 months, 3 weeks ago)

The following table lists the changes that have been made to the CVE-2024-5736 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Initial Analysis by [email protected]

    Jul. 03, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type https://cert.pl/en/posts/2024/06/CVE-2024-5735/ No Types Assigned https://cert.pl/en/posts/2024/06/CVE-2024-5735/ Third Party Advisory
    Changed Reference Type https://cert.pl/posts/2024/06/CVE-2024-5735/ No Types Assigned https://cert.pl/posts/2024/06/CVE-2024-5735/ Third Party Advisory
    Changed Reference Type https://github.com/afine-com/CVE-2024-5736 No Types Assigned https://github.com/afine-com/CVE-2024-5736 Exploit, Third Party Advisory
    Changed Reference Type https://github.com/sectroyer/CVEs/tree/main/CVE-2024-5736 No Types Assigned https://github.com/sectroyer/CVEs/tree/main/CVE-2024-5736 Exploit, Third Party Advisory
    Changed Reference Type https://github.com/vasiljevski/admirorframes/issues/3 No Types Assigned https://github.com/vasiljevski/admirorframes/issues/3 Issue Tracking
    Added CWE NIST CWE-918
    Added CPE Configuration OR *cpe:2.3:a:admiror-design-studio:admirorframes:*:*:*:*:*:joomla\!:*:* versions up to (excluding) 5.0
  • CVE Received by [email protected]

    Jun. 28, 2024

    Action Type Old Value New Value
    Added Description Server Side Request Forgery (SSRF) vulnerability in AdmirorFrames Joomla! extension in afGdStream.php script allows to access local files or server pages available only from localhost. This issue affects AdmirorFrames: before 5.0.
    Added Reference CERT.PL https://cert.pl/en/posts/2024/06/CVE-2024-5735/ [No types assigned]
    Added Reference CERT.PL https://cert.pl/posts/2024/06/CVE-2024-5735/ [No types assigned]
    Added Reference CERT.PL https://github.com/vasiljevski/admirorframes/issues/3 [No types assigned]
    Added Reference CERT.PL https://github.com/sectroyer/CVEs/tree/main/CVE-2024-5736 [No types assigned]
    Added Reference CERT.PL https://github.com/afine-com/CVE-2024-5736 [No types assigned]
    Added CWE CERT.PL CWE-918
    Added CVSS V4.0 CERT.PL CVSS:4.0/AV:N/AC:H/AT:N/PR:N/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:Y/R:U/V:D/RE:L/U:Green
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-5736 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2024-5736 weaknesses.

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability