Language:
https://developer.joomla.org/security-centre/659-20161001-core-account-creation.html
https://developer.joomla.org/security-centre/660-20161002-core-elevated-privileges.html
https://developer.joomla.org/security-centre/661-20161003-core-account-modifications.html
https://www.joomla.org/announcements/release-news/5678-joomla-3-6-4-released.html
Severity: Critical
ID: 98401
Type: remote
Family: Component Vulnerability
Published: 11/5/2018
Updated: 3/14/2023
Scan Template: api, basic, full, pci, scan
Risk Factor: High
Score: 7.4
Risk Factor: High
Base Score: 7.5
Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P
CVSS Score Source: CVE-2016-8869
Risk Factor: Critical
Base Score: 9.8
Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
CVSS Score Source: CVE-2016-8869
CPE: cpe:2.3:a:joomla:joomla\!:*:*:*:*:*:*:*:*
Exploit Available: true
Exploit Ease: Exploits are available
Patch Publication Date: 11/4/2016
Vulnerability Publication Date: 11/4/2016
CVE: CVE-2016-8869, CVE-2016-8870, CVE-2016-9081
OWASP: 2010-A4, 2010-A6, 2013-A4, 2013-A5, 2013-A9, 2017-A5, 2017-A6, 2017-A9, 2021-A3, 2021-A6, 2021-A7
WASC: Application Misconfiguration, Improper Input Handling
CAPEC: 10, 101, 104, 108, 109, 110, 120, 13, 135, 136, 14, 153, 182, 209, 22, 23, 230, 231, 24, 250, 261, 267, 28, 3, 31, 42, 43, 45, 46, 47, 473, 52, 53, 588, 63, 64, 67, 7, 71, 72, 73, 78, 79, 8, 80, 81, 83, 85, 88, 9
DISA STIG: APSC-DV-002560, APSC-DV-002630
HIPAA: 164.306(a)(1), 164.306(a)(2)
ISO: 27001-A.14.2.5, 27001-A.9.2.1, 27001-A.9.2.4, 27001-A.9.3.1, 27001-A.9.4.3
NIST: sp800_53-CM-6b, sp800_53-IA-5, sp800_53-SI-10
OWASP API: 2019-API7, 2023-API8
OWASP ASVS: 4.0.2-14.2.1, 4.0.2-5.1.3
PCI-DSS: 3.2-12.3, 3.2-2.1, 3.2-6.2, 3.2-6.5, 3.2-8.1, 3.2-8.2, 3.2-8.5, 3.2-8.6