Joomla! 4.2.x < 4.3.2 Multiple Vulnerabilities

high Web App Scanning Plugin ID 113950

Synopsis

Joomla! 4.2.x < 4.3.2 Multiple Vulnerabilities

Description

According to its self-reported version, the instance of Joomla! running on the remote web server is 4.2.x prior to 4.3.2. It is, therefore, affected by multiple vulnerabilities.

- An open redirect and a Cross-Site Scripting (XSS) within the mfa selection. (CVE-2023-23754)

- A lack of rate limiting allowing brute force attacks against MFA methods. (CVE-2023-23755)

Note that the scanner has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update to Joomla! version 4.3.2 or latest.

See Also

https://developer.joomla.org/security-centre/899-20230501-core-openredirects-and-xss-within-the-mfa-selection

https://developer.joomla.org/security-centre/900-20230502-core-bruteforce-prevention-within-the-mfa-screen

https://www.joomla.org/announcements/release-news/5887-joomla-4-3-2-security-and-bug-fix-release.html

Plugin Details

Severity: High

ID: 113950

Type: remote

Published: 6/1/2023

Updated: 6/8/2023

Scan Template: api, basic, full, pci, scan

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: High

Base Score: 7.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:N/A:N

CVSS Score Source: CVE-2023-23755

CVSS v3

Risk Factor: High

Base Score: 7.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

CVSS Score Source: CVE-2023-23755

Vulnerability Information

CPE: cpe:2.3:a:joomla:joomla\!:*:*:*:*:*:*:*:*

Exploit Ease: No known exploits are available

Patch Publication Date: 5/29/2023

Vulnerability Publication Date: 5/29/2023

Reference Information

CVE: CVE-2023-23754, CVE-2023-23755

CWE: 20, 307, 601, 79

OWASP: 2010-A10, 2010-A2, 2010-A3, 2010-A4, 2013-A10, 2013-A2, 2013-A3, 2013-A4, 2013-A9, 2017-A2, 2017-A5, 2017-A7, 2017-A9, 2021-A1, 2021-A3, 2021-A6, 2021-A7

WASC: Cross-Site Scripting, Improper Input Handling, Insufficient Authentication, URL Redirector Abuse

CAPEC: 10, 101, 104, 108, 109, 110, 120, 13, 135, 136, 14, 153, 16, 182, 209, 22, 23, 230, 231, 24, 250, 261, 267, 28, 3, 31, 42, 43, 45, 46, 47, 473, 49, 52, 53, 560, 565, 588, 591, 592, 600, 63, 64, 652, 653, 67, 7, 71, 72, 73, 78, 79, 8, 80, 81, 83, 85, 88, 9

DISA STIG: APSC-DV-000460, APSC-DV-002490, APSC-DV-002560, APSC-DV-002630

HIPAA: 164.306(a)(1), 164.306(a)(2), 164.312(a), 164.312(e)

ISO: 27001-A.14.2.5, 27001-A.9.1.2, 27001-A.9.2.3, 27001-A.9.4.4, 27001-A.9.4.5

NIST: sp800_53-AC-6(1), sp800_53-CM-6b, sp800_53-SI-10

OWASP API: 2019-API7, 2023-API8

OWASP ASVS: 4.0.2-14.2.1, 4.0.2-3.7.1, 4.0.2-5.1.3, 4.0.2-5.1.5, 4.0.2-5.3.3

PCI-DSS: 3.2-6.2, 3.2-6.5, 3.2-6.5.10, 3.2-6.5.7, 3.2-6.5.8