Joomla! 2.5.x < 3.9.28 Multiple Vulnerabilities

high Web App Scanning Plugin ID 112892

Synopsis

Joomla! 2.5.x < 3.9.28 Multiple Vulnerabilities

Description

According to its self-reported version, the instance of Joomla! running on the remote web server is 2.5.x prior to 3.9.28. It is, therefore, affected by multiple vulnerabilities.

- Inadequate escaping in the Rules field of the JForm API leads to a Cross-Site Scripting (XSS) vulnerability. (CVE-2021-26035)

- Missing validation of input could lead to a broken usergroups table. (CVE-2021-26036)

- Various CMS functions did not properly termine existing user sessions when a user's password was changed or the user was blocked. (CVE-2021-26037)

- Install action in com_installer lack the required hardcoded ACL checks for superusers, leading to various potential attack vectors. (CVE-2021-26038)

- Inadequate escaping in the imagelist view of com_media leads to a Cross-Site Scripting (XSS) vulnerability. (CVE-2021-26039)

Note that the scanner has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update to Joomla! version 3.9.28 or latest.

See Also

https://developer.joomla.org/security-centre/856-20210701-core-xss-in-jform-rules-field.html

https://developer.joomla.org/security-centre/857-20210702-core-dos-through-usergroup-table-manipulation.html

https://developer.joomla.org/security-centre/858-20210703-core-lack-of-enforced-session-termination.html

https://developer.joomla.org/security-centre/859-20210704-core-privilege-escalation-through-com-installer.html

https://developer.joomla.org/security-centre/860-20210705-core-xss-in-com-media-imagelist.html

https://www.joomla.org/announcements/release-news/5840-joomla-3-9-28.html

Plugin Details

Severity: High

ID: 112892

Type: remote

Published: 7/9/2021

Updated: 3/14/2023

Scan Template: api, basic, full, pci, scan

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 5

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS Score Source: CVE-2021-26036

CVSS v3

Risk Factor: High

Base Score: 7.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

CVSS Score Source: CVE-2021-26036

Vulnerability Information

CPE: cpe:2.3:a:joomla:joomla\!:*:*:*:*:*:*:*:*

Exploit Ease: No known exploits are available

Patch Publication Date: 7/6/2021

Vulnerability Publication Date: 7/6/2021

Reference Information

CVE: CVE-2021-26035, CVE-2021-26036, CVE-2021-26037, CVE-2021-26038, CVE-2021-26039

CWE: 20, 284, 613, 754, 79

OWASP: 2010-A2, 2010-A3, 2010-A4, 2010-A8, 2013-A2, 2013-A3, 2013-A4, 2013-A7, 2013-A9, 2017-A2, 2017-A5, 2017-A7, 2017-A9, 2021-A1, 2021-A3, 2021-A6, 2021-A7

WASC: Cross-Site Scripting, Improper Input Handling, Insufficient Authorization, Insufficient Session Expiration

CAPEC: 10, 101, 104, 108, 109, 110, 120, 13, 135, 136, 14, 153, 182, 19, 209, 22, 23, 230, 231, 24, 250, 261, 267, 28, 3, 31, 42, 43, 441, 45, 46, 47, 473, 478, 479, 502, 503, 52, 53, 536, 546, 550, 551, 552, 556, 558, 562, 563, 564, 578, 588, 591, 592, 60, 63, 64, 67, 7, 71, 72, 73, 78, 79, 8, 80, 81, 83, 85, 88, 9

DISA STIG: APSC-DV-000460, APSC-DV-001980, APSC-DV-002490, APSC-DV-002560, APSC-DV-002630

HIPAA: 164.306(a)(1), 164.306(a)(2), 164.312(a)(1), 164.312(a)(2)(i)

ISO: 27001-A.13.1.1, 27001-A.14.1.2, 27001-A.14.1.3, 27001-A.14.2.5, 27001-A.18.1.3, 27001-A.6.2.2, 27001-A.9.1.2, 27001-A.9.4.1, 27001-A.9.4.4, 27001-A.9.4.5

NIST: sp800_53-AC-3, sp800_53-CM-6b, sp800_53-SC-23(1), sp800_53-SC-24, sp800_53-SI-10

OWASP API: 2019-API2, 2019-API7, 2023-API2, 2023-API8

OWASP ASVS: 4.0.2-1.4.2, 4.0.2-14.2.1, 4.0.2-3.3.1, 4.0.2-5.1.3, 4.0.2-5.3.3

PCI-DSS: 3.2-2.2, 3.2-3.6.4, 3.2-6.2, 3.2-6.5, 3.2-6.5.7, 3.2-6.5.8