Joomla! < 3.7.0 Multiple Vulnerabilities

medium Nessus Plugin ID 99691

Synopsis

The remote web server contains a PHP application that is affected by multiple vulnerabilities.

Description

According to its self-reported version number, the Joomla! installation running on the remote web server is prior to 3.7.0. It is, therefore, affected by multiple vulnerabilities :

- A flaw exists in the JMail API due to PHPMail version information being included in mail headers. An unauthenticated, remote attacker can exploit this to disclose sensitive information. (CVE-2017-7983)

- A cross-site scripting (XSS) vulnerability exists in the template manager component due to improper validation of input before returning it to users. An unauthenticated, remote attacker can exploit this, via a specially crafted request, to execute arbitrary script code in a user's browser session. (CVE-2017-7984)

- A cross-site scripting (XSS) vulnerability exists in unspecified components when handling multibyte characters due to improper validation of input before returning it to users. An unauthenticated, remote attacker can exploit this, via a specially crafted request, to execute arbitrary script code in a user's browser session. (CVE-2017-7985)

- A cross-site scripting (XSS) vulnerability exists in unspecified components when handling certain HTML attributes due to improper validation of input before returning it to users. An unauthenticated, remote attacker can exploit this, via a specially crafted request, to execute arbitrary script code in a user's browser session. (CVE-2017-7986)

- A cross-site scripting (XSS) vulnerability exists in the template manager component due to inadequate escaping of file and folder name input before returning it to users.
An unauthenticated, remote attacker can exploit this, via a specially crafted request, to execute arbitrary script code in a user's browser session. (CVE-2017-7987)

- A flaw exists due to improper sanitization of form content that allows an unauthenticated, remote attacker to overwrite the author of articles. (CVE-2017-7988)

- A flaw exists in MIME type checking that allows an authenticated, remote attacker with low privileges to upload SWF files even if this action is not allowed for the privilege level. (CVE-2017-7989)

- Multiple unspecified files exist that allow an unauthenticated, remote attacker to disclose the software's installation path on systems that have error reporting enabled. (CVE-2017-8057)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Joomla! version 3.7.0 or later.

See Also

http://www.nessus.org/u?a262ee37

http://www.nessus.org/u?ffb84a56

http://www.nessus.org/u?8273195b

http://www.nessus.org/u?14221e7d

http://www.nessus.org/u?e4788626

http://www.nessus.org/u?6ae9552b

http://www.nessus.org/u?4582c692

http://www.nessus.org/u?dfc484cb

http://www.nessus.org/u?e30be839

Plugin Details

Severity: Medium

ID: 99691

File Name: joomla_370.nasl

Version: 1.11

Type: remote

Family: CGI abuses

Published: 4/26/2017

Updated: 4/11/2022

Configuration: Enable paranoid mode, Enable thorough checks

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 4.1

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS Score Source: CVE-2017-8057

CVSS v3

Risk Factor: Medium

Base Score: 5.3

Temporal Score: 4.9

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:X

Vulnerability Information

CPE: cpe:/a:joomla:joomla%5c%21

Required KB Items: www/PHP, Settings/ParanoidReport, installed_sw/Joomla!

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 4/25/2017

Vulnerability Publication Date: 4/25/2017

Reference Information

CVE: CVE-2017-7983, CVE-2017-7984, CVE-2017-7985, CVE-2017-7986, CVE-2017-7987, CVE-2017-7988, CVE-2017-7989, CVE-2017-8057

BID: 98020, 98021, 98022, 98024, 98028, 98029, 98016, 98018