Joomla! 3.4.x < 3.8.4 Multiple Vulnerabilities

critical Web App Scanning Plugin ID 98480

Synopsis

Joomla! 3.4.x < 3.8.4 Multiple Vulnerabilities

Description

According to its self-reported version number, the detected Joomla! application is affected by multiple vulnerabilities :

- The XSS vulnerability in module chromes as noted in the 20180101 announcement affects 3.0.0 through 3.8.3. (CVE-2018-6380)

- The XSS vulnerability in com_fields as noted in the 20180102 announcement affects 3.7.0 through 3.8.3. (CVE-2018-6377)

- The XSS vulnerability in Uri class as noted in the 20180103 announcement affects 1.5.0 through 3.8.3. (CVE-2018-6379)

- The SQLi vulnerability in Hathor postinstall message as noted in the 20180103 announcement affects 1.5.0 through 3.8.3. (CVE-2018-6379)

Note that the scanner has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update to Joomla! version 3.8.4 or latest.

See Also

https://developer.joomla.org/security-centre/718-20180101-core-xss-vulnerability.html

https://developer.joomla.org/security-centre/721-20180103-core-xss-vulnerability.html

https://www.joomla.org/announcements/release-news/5723-joomla-3-8-4-release.html

Plugin Details

Severity: Critical

ID: 98480

Type: remote

Published: 11/5/2018

Updated: 3/14/2023

Scan Template: api, basic, full, pci, scan

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 7.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2018-6376

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

CVSS Score Source: CVE-2018-6376

Vulnerability Information

CPE: cpe:2.3:a:joomla:joomla\!:*:*:*:*:*:*:*:*

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 1/30/2018

Vulnerability Publication Date: 1/30/2018

Reference Information

CVE: CVE-2018-6376, CVE-2018-6377, CVE-2018-6379, CVE-2018-6380

BID: 102916, 102917, 102918, 102921