// For flags

CVE-2011-4906

Joomla! 1.5.12 TinyMCE - Remote Code Execution (via Arbitrary File Upload)

Severity Score

9.8
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

1
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Tiny browser in TinyMCE 3.0 editor in Joomla! before 1.5.13 allows file upload and arbitrary PHP code execution.

El navegador Tiny en el editor TinyMCE versión 3.0 en Joomla! versiones anteriores a 1.5.13, permite una carga de archivos y una ejecución de código PHP arbitraria.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
Partial
Integrity
Partial
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2011-12-23 CVE Reserved
  • 2020-02-12 CVE Published
  • 2023-12-02 EPSS Updated
  • 2024-08-07 CVE Updated
  • 2024-08-07 First Exploit
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-434: Unrestricted Upload of File with Dangerous Type
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Tiny
Search vendor "Tiny"
Tinybrowser
Search vendor "Tiny" for product "Tinybrowser"
< 1.5.13
Search vendor "Tiny" for product "Tinybrowser" and version " < 1.5.13"
joomla\!
Affected