Joomla! 1.7.x < 3.9.23 Multiple Vulnerabilities

critical Web App Scanning Plugin ID 112666

Synopsis

Joomla! 1.7.x < 3.9.23 Multiple Vulnerabilities

Description

According to its self-reported version, the instance of Joomla! running on the remote web server is 1.7.x prior to 3.9.23. It is, therefore, affected by multiple vulnerabilities.

- The autosuggestion feature of com_finder did not respect the access level of the corresponding terms.

- The globlal configuration page does not remove secrets from the HTML output, disclosing the current values.

- The folder parameter of mod_random_image lacked input validation, leading to a path traversal vulnerability.

- Improper filter blacklist configuration leads to a SQL injection vulnerability in the backend user list.

- Improper handling of the username leads to a user enumeration attack vector in the backend login page.

- A missing token check in the emailexport feature of com_privacy causes a CSRF vulnerability.

- Lack of input validation while handling ACL rulesets can cause write ACL violations.

Note that the scanner has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update to Joomla! version 3.9.23 or latest.

See Also

https://developer.joomla.org/security-centre/828-20201101-core-com-finder-ignores-access-levels-on-autosuggest.html

https://developer.joomla.org/security-centre/829-20201102-core-disclosure-of-secrets-in-global-configuration-page.html

https://developer.joomla.org/security-centre/830-20201103-core-path-traversal-in-mod-random-image.html

https://developer.joomla.org/security-centre/831-20201104-core-sql-injection-in-com-users-list-view.html

https://developer.joomla.org/security-centre/832-20201105-core-user-enumeration-in-backend-login.html

https://developer.joomla.org/security-centre/833-20201106-core-csrf-in-com-privacy-emailexport-feature.html

https://developer.joomla.org/security-centre/834-20201107-core-write-acl-violation-in-multiple-core-views.html

https://www.joomla.org/announcements/release-news/5828-joomla-3-9-23.html

Plugin Details

Severity: Critical

ID: 112666

Type: remote

Published: 1/15/2021

Updated: 3/14/2023

Scan Template: api, basic, full, pci, scan

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 7.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2020-35613

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

CVSS Score Source: CVE-2020-35613

Vulnerability Information

CPE: cpe:2.3:a:joomla:joomla\!:*:*:*:*:*:*:*:*

Exploit Ease: No known exploits are available

Patch Publication Date: 12/28/2020

Vulnerability Publication Date: 12/28/2020

Reference Information

CVE: CVE-2020-35610, CVE-2020-35611, CVE-2020-35612, CVE-2020-35613, CVE-2020-35614, CVE-2020-35615, CVE-2020-35616

CWE: 20, 200, 22, 284, 352, 89

OWASP: 2010-A1, 2010-A4, 2010-A5, 2010-A6, 2010-A8, 2013-A1, 2013-A4, 2013-A5, 2013-A7, 2013-A8, 2013-A9, 2017-A1, 2017-A5, 2017-A6, 2017-A9, 2021-A1, 2021-A3, 2021-A6

WASC: Cross-Site Request Forgery, Improper Input Handling, Information Leakage, Insufficient Authorization, Path Traversal, SQL Injection

CAPEC: 10, 101, 104, 108, 109, 110, 111, 116, 120, 126, 13, 135, 136, 14, 153, 169, 182, 19, 209, 22, 224, 23, 230, 231, 24, 250, 261, 267, 28, 285, 287, 290, 291, 292, 293, 294, 295, 296, 297, 298, 299, 3, 300, 301, 302, 303, 304, 305, 306, 307, 308, 309, 31, 310, 312, 313, 317, 318, 319, 320, 321, 322, 323, 324, 325, 326, 327, 328, 329, 330, 42, 43, 441, 45, 46, 462, 467, 47, 470, 472, 473, 478, 479, 497, 502, 503, 508, 52, 53, 536, 546, 550, 551, 552, 556, 558, 562, 563, 564, 573, 574, 575, 576, 577, 578, 588, 59, 60, 616, 62, 63, 64, 643, 646, 651, 66, 67, 7, 71, 72, 73, 76, 78, 79, 8, 80, 81, 83, 85, 88, 9

DISA STIG: APSC-DV-000460, APSC-DV-002500, APSC-DV-002540, APSC-DV-002560, APSC-DV-002630

HIPAA: 164.306(a)(1), 164.306(a)(2), 164.312(a)(1), 164.312(a)(2)(i)

ISO: 27001-A.12.6.1, 27001-A.13.1.1, 27001-A.14.1.2, 27001-A.14.1.3, 27001-A.14.2.5, 27001-A.18.1.3, 27001-A.6.2.2, 27001-A.9.1.2, 27001-A.9.4.1, 27001-A.9.4.4, 27001-A.9.4.5

NIST: sp800_53-AC-3, sp800_53-CM-6b, sp800_53-SI-10, sp800_53-SI-10(5), sp800_53-SI-15

OWASP API: 2019-API7, 2019-API8, 2023-API8

OWASP ASVS: 4.0.2-1.4.2, 4.0.2-12.3.1, 4.0.2-14.2.1, 4.0.2-4.2.2, 4.0.2-5.1.3, 4.0.2-5.3.4, 4.0.2-8.3.4

PCI-DSS: 3.2-6.2, 3.2-6.5, 3.2-6.5.1, 3.2-6.5.8, 3.2-6.5.9