Joomla! 1.5.x < 3.7.0 Multiple Vulnerabilities

medium Web App Scanning Plugin ID 98424

Synopsis

Joomla! 1.5.x < 3.7.0 Multiple Vulnerabilities

Description

According to its self-reported version number, the detected Joomla! application is affected by multiple vulnerabilities :

- A flaw exists in the JMail API due to PHPMail version information being included in mail headers. An unauthenticated, remote attacker can exploit this to disclose sensitive information. (CVE-2017-7983)

- A cross-site scripting (XSS) vulnerability exists in the template manager component due to improper validation of input before returning it to users. An unauthenticated, remote attacker can exploit this, via a specially crafted request, to execute arbitrary script code in a user's browser session. (CVE-2017-7984)

- A cross-site scripting (XSS) vulnerability exists in unspecified components when handling multibyte characters due to improper validation of input before returning it to users. An unauthenticated, remote attacker can exploit this, via a specially crafted request, to execute arbitrary script code in a user's browser session. (CVE-2017-7985)

- A cross-site scripting (XSS) vulnerability exists in unspecified components when handling certain HTML attributes due to improper validation of input before returning it to users. An unauthenticated, remote attacker can exploit this, via a specially crafted request, to execute arbitrary script code in a user's browser session. (CVE-2017-7986)

- A cross-site scripting (XSS) vulnerability exists in the template manager component due to inadequate escaping of file and folder name input before returning it to users. An unauthenticated, remote attacker can exploit this, via a specially crafted request, to execute arbitrary script code in a user's browser session. (CVE-2017-7987)

- A flaw exists due to improper sanitization of form content that allows an unauthenticated, remote attacker to overwrite the author of articles. (CVE-2017-7988)

- A flaw exists in MIME type checking that allows an authenticated, remote attacker with low privileges to upload SWF files even if this action is not allowed for the privilege level. (CVE-2017-7989)

- Multiple unspecified files exist that allow an unauthenticated, remote attacker to disclose the software's installation path on systems that have error reporting enabled. (CVE-2017-8057)

Note that the scanner has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update to Joomla! version 3.7.0 or latest.

See Also

https://developer.joomla.org/security-centre/683-core-information-disclosure.html

https://developer.joomla.org/security-centre/685-core-xss-vulnerability.html

https://developer.joomla.org/security-centre/686-core-xss-vulnerability.html

https://www.joomla.org/announcements/release-news/5703-joomla-3-7-is-here.html

Plugin Details

Severity: Medium

ID: 98424

Type: remote

Published: 11/5/2018

Updated: 3/14/2023

Scan Template: api, basic, full, pci, scan

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS Score Source: CVE-2017-7983

CVSS v3

Risk Factor: Medium

Base Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N

CVSS Score Source: CVE-2017-7989

Vulnerability Information

CPE: cpe:2.3:a:joomla:joomla\!:*:*:*:*:*:*:*:*

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 4/25/2017

Vulnerability Publication Date: 4/25/2017

Reference Information

CVE: CVE-2017-7983, CVE-2017-7984, CVE-2017-7985, CVE-2017-7986, CVE-2017-7987, CVE-2017-7988, CVE-2017-7989, CVE-2017-8057

BID: 98016, 98018, 98020, 98024, 98021, 98022, 98029, 98028

CWE: 200, 284, 434, 79

OWASP: 2010-A2, 2010-A4, 2010-A6, 2010-A8, 2013-A3, 2013-A4, 2013-A5, 2013-A7, 2013-A9, 2017-A5, 2017-A6, 2017-A7, 2017-A9, 2021-A1, 2021-A3, 2021-A4, 2021-A6

WASC: Cross-Site Scripting, Improper Input Handling, Information Leakage, Insufficient Authorization

CAPEC: 1, 116, 13, 169, 19, 209, 22, 224, 285, 287, 290, 291, 292, 293, 294, 295, 296, 297, 298, 299, 300, 301, 302, 303, 304, 305, 306, 307, 308, 309, 310, 312, 313, 317, 318, 319, 320, 321, 322, 323, 324, 325, 326, 327, 328, 329, 330, 441, 472, 478, 479, 497, 502, 503, 508, 536, 546, 550, 551, 552, 556, 558, 562, 563, 564, 573, 574, 575, 576, 577, 578, 588, 59, 591, 592, 60, 616, 63, 643, 646, 651, 79, 85

DISA STIG: APSC-DV-000460, APSC-DV-002490, APSC-DV-002560, APSC-DV-002630

HIPAA: 164.306(a)(1), 164.306(a)(2), 164.312(a)(1), 164.312(a)(2)(i)

ISO: 27001-A.12.6.1, 27001-A.13.1.1, 27001-A.14.1.2, 27001-A.14.1.3, 27001-A.14.2.5, 27001-A.18.1.3, 27001-A.6.2.2, 27001-A.9.1.2, 27001-A.9.4.1, 27001-A.9.4.4, 27001-A.9.4.5

NIST: sp800_53-AC-3, sp800_53-CM-6b, sp800_53-SC-6, sp800_53-SI-10, sp800_53-SI-15

OWASP API: 2019-API7, 2023-API8

OWASP ASVS: 4.0.2-1.4.2, 4.0.2-12.5.2, 4.0.2-14.2.1, 4.0.2-5.3.3, 4.0.2-8.3.4

PCI-DSS: 3.2-6.2, 3.2-6.5.1, 3.2-6.5.7, 3.2-6.5.8