/joomla_rce_CVE-2015-8562

All versions of the Joomla! below 3.4.6 are known to be vulnerable. But exploitation is possible with PHP versions below 5.5.29, 5.6.13 and below 5.5.

joomla_rce_CVE-2015-8562

All versions of the Joomla! below 3.4.6 are known to be vulnerable. But exploitation is possible with PHP versions below 5.5.29, 5.6.13 and below 5.5.

Démo : https://www.youtube.com/watch?v=twqYpn1ir4o