Joomla! 4.x < 4.1.1 Multiple Vulnerabilities

critical Web App Scanning Plugin ID 113215

Synopsis

Joomla! 4.x < 4.1.1 Multiple Vulnerabilities

Description

According to its self-reported version, the instance of Joomla! running on the remote web server is 2.5.x prior to 3.10.7 or 4.x prior to 4.1.1. It is, therefore, affected by multiple vulnerabilities.

- Extracting an specifilcy crafted tar package could write files outside of the intended path. (CVE-2022-23793)

- Uploading a file name of an excess length causes the error. This error brings up the screen with the path of the source code of the web application. (CVE-2022-23794)

- A user row was not bound to a specific authentication mechanism which could under very special circumstances allow an account takeover. (CVE-2022-23795)

- Lack of input validation could allow an XSS attack using com_fields. (CVE-2022-23796)

- Inadequate filtering on the selected Ids on an request could resulted into an possible SQL injection. (CVE-2022-23797)

- Inadequate validation of URLs could result into an invalid check whether an redirect URL is internal or not. (CVE-2022-23798)

- Under specific circumstances, JInput pollutes method-specific input bags with $_REQUEST data. (CVE-2022-23799)

- Inadequate content filtering leads to XSS vulnerabilities in various components. (CVE-2022-23800)

- Possible XSS attack vector through SVG embedding in com_media. (CVE-2022-23801)

Note that the scanner has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update to Joomla! version 4.1.1 or latest.

See Also

https://developer.joomla.org/security-centre/870-20220301-core-zip-slip-within-the-tar-extractor.html

https://developer.joomla.org/security-centre/871-20220302-core-path-disclosure-within-filesystem-error-messages.html

https://developer.joomla.org/security-centre/872-20220303-core-user-row-are-not-bound-to-a-authentication-mechanism.html

https://developer.joomla.org/security-centre/874-20220305-core-inadequate-filtering-on-the-selected-ids.html

https://developer.joomla.org/security-centre/875-20220306-core-inadequate-validation-of-internal-urls.html

https://developer.joomla.org/security-centre/876-20220307-core-variable-tampering-on-jinput-request-data.html

https://developer.joomla.org/security-centre/877-20220308-core-inadequate-content-filtering-within-the-filter-code.html

https://developer.joomla.org/security-centre/878-20220309-core-xss-attack-vector-through-svg.html

https://www.joomla.org/announcements/release-news/5857-joomla-4-1-1-and-3-10-7-release.html

Plugin Details

Severity: Critical

ID: 113215

Type: remote

Published: 3/31/2022

Updated: 3/14/2023

Scan Template: api, basic, full, pci, scan

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2022-23797

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

CVSS Score Source: CVE-2022-23795

Vulnerability Information

CPE: cpe:2.3:a:joomla:joomla\!:*:*:*:*:*:*:*:*

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 3/29/2022

Vulnerability Publication Date: 3/29/2022

Reference Information

CVE: CVE-2022-23793, CVE-2022-23794, CVE-2022-23795, CVE-2022-23796, CVE-2022-23797, CVE-2022-23798, CVE-2022-23799, CVE-2022-23800, CVE-2022-23801

CWE: 209, 22, 285, 287, 601, 79, 89

OWASP: 2010-A1, 2010-A10, 2010-A2, 2010-A3, 2010-A4, 2010-A6, 2013-A1, 2013-A10, 2013-A2, 2013-A3, 2013-A4, 2013-A5, 2013-A9, 2017-A1, 2017-A2, 2017-A5, 2017-A6, 2017-A7, 2017-A9, 2021-A1, 2021-A3, 2021-A4, 2021-A6, 2021-A7

WASC: Cross-Site Scripting, Information Leakage, Insufficient Authentication, Insufficient Authorization, Path Traversal, SQL Injection, URL Redirector Abuse

CAPEC: 1, 104, 108, 109, 110, 114, 115, 126, 127, 13, 151, 17, 194, 209, 215, 22, 39, 402, 45, 463, 470, 5, 51, 54, 57, 588, 59, 591, 592, 593, 60, 63, 633, 64, 647, 650, 66, 668, 7, 76, 77, 78, 79, 85, 87, 94

DISA STIG: APSC-DV-000460, APSC-DV-000500, APSC-DV-002490, APSC-DV-002540, APSC-DV-002560, APSC-DV-002570, APSC-DV-002630

HIPAA: 164.306(a)(1), 164.306(a)(2), 164.312(a)(1), 164.312(a)(2)(i)

ISO: 27001-A.13.1.1, 27001-A.14.1.2, 27001-A.14.1.3, 27001-A.14.2.5, 27001-A.18.1.3, 27001-A.6.2.2, 27001-A.9.1.2, 27001-A.9.4.1, 27001-A.9.4.4, 27001-A.9.4.5

NIST: sp800_53-AC-3, sp800_53-CM-6b, sp800_53-SI-10, sp800_53-SI-11

OWASP API: 2019-API7, 2019-API8, 2023-API8

OWASP ASVS: 4.0.2-12.3.1, 4.0.2-14.2.1, 4.0.2-14.3.1, 4.0.2-4.1.3, 4.0.2-5.1.5, 4.0.2-5.3.3, 4.0.2-5.3.4

PCI-DSS: 3.2-6.2, 3.2-6.5.1, 3.2-6.5.10, 3.2-6.5.5, 3.2-6.5.7, 3.2-6.5.8