// For flags

CVE-2011-4908

Joomla 1.5.12 TinyBrowser File Upload Code Execution

Severity Score

9.8
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

3
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

TinyBrowser plugin for Joomla! before 1.5.13 allows arbitrary file upload via upload.php.

El plugin TinyBrowser para Joomla! versiones anteriores a 1.5.13, permite una carga arbitraria de archivos por medio del archivo upload.php.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
Complete
Integrity
Complete
Availability
Complete
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2009-07-22 First Exploit
  • 2011-12-23 CVE Reserved
  • 2020-02-12 CVE Published
  • 2024-08-07 CVE Updated
  • 2024-08-25 EPSS Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-434: Unrestricted Upload of File with Dangerous Type
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Tiny
Search vendor "Tiny"
Tinybrowser
Search vendor "Tiny" for product "Tinybrowser"
< 1.5.13
Search vendor "Tiny" for product "Tinybrowser" and version " < 1.5.13"
joomla\!
Affected