Joomla! 3.2.x < 3.8.2 Multiple Vulnerabilities

critical Web App Scanning Plugin ID 98469

Synopsis

Joomla! 3.2.x < 3.8.2 Multiple Vulnerabilities

Description

According to its self-reported version number, the detected Joomla! application is affected by an authentication bypass and multiple information disclosure vulnerabilities.

Note that the scanner has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update to Joomla! version 3.8.2 or latest.

See Also

https://developer.joomla.org/security-centre/713-20171102-core-2-factor-authentication-bypass.html

https://developer.joomla.org/security-centre/714-20171101-core-ldap-information-disclosure.html

https://www.joomla.org/announcements/release-news/5716-joomla-3-8-2-release.html

Plugin Details

Severity: Critical

ID: 98469

Type: remote

Published: 11/5/2018

Updated: 3/14/2023

Scan Template: api, basic, full, pci, scan

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2017-16634

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

CVSS Score Source: CVE-2017-14596

Vulnerability Information

CPE: cpe:2.3:a:joomla:joomla\!:*:*:*:*:*:*:*:*

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 9/20/2017

Vulnerability Publication Date: 9/20/2017

Reference Information

CVE: CVE-2017-14596, CVE-2017-16633, CVE-2017-16634

BID: 100898, 101702, 101701

CWE: 19, 200, 287, 90

OWASP: 2010-A1, 2010-A3, 2010-A4, 2010-A6, 2013-A1, 2013-A2, 2013-A4, 2013-A5, 2013-A9, 2017-A1, 2017-A2, 2017-A5, 2017-A6, 2017-A9, 2021-A1, 2021-A3, 2021-A6, 2021-A7

WASC: Improper Input Handling, Information Leakage, Insufficient Authentication, LDAP Injection

CAPEC: 100, 114, 115, 116, 13, 136, 151, 169, 194, 22, 224, 230, 231, 285, 287, 290, 291, 292, 293, 294, 295, 296, 297, 298, 299, 300, 301, 302, 303, 304, 305, 306, 307, 308, 309, 310, 312, 313, 317, 318, 319, 320, 321, 322, 323, 324, 325, 326, 327, 328, 329, 330, 472, 497, 508, 57, 573, 574, 575, 576, 577, 59, 593, 60, 616, 633, 643, 646, 650, 651, 79, 94

DISA STIG: APSC-DV-000460, APSC-DV-002560, APSC-DV-002630, APSC-DV-003235

HIPAA: 164.306(a)(1), 164.306(a)(2), 164.312(a)(1), 164.312(a)(2)(i)

ISO: 27001-A.13.1.1, 27001-A.14.1.2, 27001-A.14.1.3, 27001-A.14.2.5, 27001-A.18.1.3, 27001-A.6.2.2, 27001-A.9.1.2, 27001-A.9.4.1, 27001-A.9.4.4, 27001-A.9.4.5

NIST: sp800_53-AC-3, sp800_53-CM-6b, sp800_53-SI-10, sp800_53-SI-15

OWASP API: 2019-API7, 2019-API8, 2023-API8

OWASP ASVS: 4.0.2-14.2.1, 4.0.2-5.3.7, 4.0.2-8.3.4

PCI-DSS: 3.2-6.2, 3.2-6.5, 3.2-6.5.1, 3.2-6.5.10, 3.2-6.5.8