Joomla! 3.3.x < 3.8.8 Multiple Vulnerabilities

critical Web App Scanning Plugin ID 98498

Synopsis

Joomla! 3.3.x < 3.8.8 Multiple Vulnerabilities

Description

According to its self-reported version number, the detected Joomla! application is affected by multiple vulnerabilities :

- ACL violation in access levels affects Joomla 2.5.0 through 3.8.7

- Adding phar files to the upload blacklist affects Joomla 2.5.0 through 3.8.7

- Information Disclosure about unpublished tags affects Joomla 3.1.0 through 3.8.7

- Installer leak of plain text password to local user affects Joomla 3.0.0 through 3.8.7

- XSS Vulnerabilities & additional hardening affects Joomla 3.0.0 through 3.8.7

- Filter field in com_fields allowing remote code execution affects Joomla 3.7.0 through 3.8.7

- Session deletion race condition affects Joomla 3.0.0 through 3.8.7

- Possible XSS attack in the redirect method affects Joomla 3.1.2 through 3.8.7

- XSS vulnerability in the media manager affects Joomla 1.5.0 through 3.8.7

Note that the scanner has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update to Joomla! version 3.8.8 or latest.

See Also

https://developer.joomla.org/security-centre/729-20180501-core-acl-violation-in-access-levels.html

https://developer.joomla.org/security-centre/730-20180502-core-add-phar-files-to-the-upload-blacklist.html

https://developer.joomla.org/security-centre/731-20180503-core-information-disclosure-about-unpublished-tags.html

https://developer.joomla.org/security-centre/732-20180504-core-installer-leaks-plain-text-password-to-local-user.html

https://developer.joomla.org/security-centre/733-20180505-core-xss-vulnerabilities-additional-hardening.html

https://developer.joomla.org/security-centre/735-20180507-core-session-deletion-race-condition.html

https://developer.joomla.org/security-centre/737-20180509-core-xss-vulnerability-in-the-media-manager.html

https://www.joomla.org/announcements/release-news/5730-joomla-3-8-8-release.html

Plugin Details

Severity: Critical

ID: 98498

Type: remote

Published: 11/5/2018

Updated: 3/14/2023

Scan Template: api, basic, full, pci, scan

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 6.5

Vector: CVSS2#AV:N/AC:L/Au:S/C:P/I:P/A:P

CVSS Score Source: CVE-2018-11323

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

CVSS Score Source: CVE-2018-11325

Vulnerability Information

CPE: cpe:2.3:a:joomla:joomla\!:*:*:*:*:*:*:*:*

Exploit Ease: No known exploits are available

Patch Publication Date: 5/22/2018

Vulnerability Publication Date: 5/22/2018

Reference Information

CVE: CVE-2018-11321, CVE-2018-11322, CVE-2018-11323, CVE-2018-11324, CVE-2018-11325, CVE-2018-11326, CVE-2018-11327, CVE-2018-11328, CVE-2018-6378

BID: 104268, 104269, 104270, 104271, 104272, 104273, 104274, 104276, 104278

CWE: 20, 200, 209, 264, 269, 362, 434, 79

OWASP: 2010-A2, 2010-A4, 2010-A6, 2010-A8, 2013-A3, 2013-A4, 2013-A5, 2013-A7, 2013-A9, 2017-A5, 2017-A6, 2017-A7, 2017-A9, 2021-A1, 2021-A3, 2021-A4, 2021-A6

WASC: Cross-Site Scripting, Improper Input Handling, Information Leakage, Insufficient Authorization

CAPEC: 1, 10, 101, 104, 108, 109, 110, 116, 120, 122, 13, 135, 136, 14, 153, 169, 17, 182, 209, 215, 22, 224, 23, 230, 231, 233, 24, 250, 26, 261, 267, 28, 285, 287, 29, 290, 291, 292, 293, 294, 295, 296, 297, 298, 299, 3, 300, 301, 302, 303, 304, 305, 306, 307, 308, 309, 31, 310, 312, 313, 317, 318, 319, 320, 321, 322, 323, 324, 325, 326, 327, 328, 329, 330, 35, 42, 43, 45, 46, 463, 47, 472, 473, 497, 508, 52, 53, 54, 573, 574, 575, 576, 577, 58, 588, 59, 591, 592, 60, 616, 63, 64, 643, 646, 651, 67, 69, 7, 71, 72, 73, 76, 78, 79, 8, 80, 81, 83, 85, 88, 9

DISA STIG: APSC-DV-000460, APSC-DV-000500, APSC-DV-002490, APSC-DV-002560, APSC-DV-002570, APSC-DV-002630

HIPAA: 164.306(a)(1), 164.306(a)(2), 164.312(a)(1), 164.312(a)(2)(i)

ISO: 27001-A.12.6.1, 27001-A.13.1.1, 27001-A.14.1.2, 27001-A.14.1.3, 27001-A.14.2.5, 27001-A.18.1.3, 27001-A.6.2.2, 27001-A.9.1.2, 27001-A.9.4.1, 27001-A.9.4.4, 27001-A.9.4.5

NIST: sp800_53-AC-3, sp800_53-CM-6b, sp800_53-SC-6, sp800_53-SI-10, sp800_53-SI-11, sp800_53-SI-15, sp800_53-SI-16

OWASP API: 2019-API7, 2023-API8

OWASP ASVS: 4.0.2-12.5.2, 4.0.2-14.2.1, 4.0.2-14.3.1, 4.0.2-5.1.3, 4.0.2-5.3.3, 4.0.2-8.3.4

PCI-DSS: 3.2-6.2, 3.2-6.5, 3.2-6.5.1, 3.2-6.5.5, 3.2-6.5.7, 3.2-6.5.8