Joomla! 1.5.0 < 3.8.4 Multiple Vulnerabilities

critical Nessus Plugin ID 106631

Synopsis

The remote web server contains a PHP application that is affected by multiple vulnerabilities.

Description

According to its self-reported version number, the Joomla! installation running on the remote web server is 1.5.0 or later but prior to 3.8.4. It is, therefore, affected by multiple XSS and SQLi vulnerabilities :

- The XSS vulnerability in module chromes as noted in the 20180101 announcement affects 3.0.0 through 3.8.3.
(CVE-2018-6380)

- The XSS vulnerability in com_fields as noted in the 20180102 announcement affects 3.7.0 through 3.8.3.
(CVE-2018-6377)

- The XSS vulnerability in Uri class as noted in the 20180103 announcement affects 1.5.0 through 3.8.3.
(CVE-2018-6379)

- The SQLi vulnerability in Hathor postinstall message as noted in the 20180103 announcement affects 1.5.0 through 3.8.3. (CVE-2018-6379)

Note that Nessus has not attempted to exploit these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Joomla! version 3.8.4 or later.

See Also

http://www.nessus.org/u?4b2a148f

http://www.nessus.org/u?d012364d

http://www.nessus.org/u?db1927db

http://www.nessus.org/u?e33b8acb

Plugin Details

Severity: Critical

ID: 106631

File Name: joomla_384.nasl

Version: 1.9

Type: remote

Family: CGI abuses

Published: 2/6/2018

Updated: 4/11/2022

Configuration: Enable paranoid mode, Enable thorough checks

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.2

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 9.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:X

Vulnerability Information

CPE: cpe:/a:joomla:joomla%5c%21

Required KB Items: www/PHP, Settings/ParanoidReport, installed_sw/Joomla!

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 1/30/2018

Vulnerability Publication Date: 1/30/2018

Reference Information

CVE: CVE-2018-6376, CVE-2018-6377, CVE-2018-6379, CVE-2018-6380

BID: 102916, 102917, 102918, 102921