Joomla! 1.5.x < 3.8.13 Multiple Vulnerabilities

high Web App Scanning Plugin ID 98519

Synopsis

Joomla! 1.5.x < 3.8.13 Multiple Vulnerabilities

Description

According to its self-reported version number, the detected Joomla! application is affected by multiple vulnerabilities :

- Mail submission in disabled forms due to inadequate checks in com_contact affects Joomla 2.5.0 through 3.8.12

- Inadequate default access level for com_joomlaupdate affects Joomla 2.5.4 through 3.8.12

- Access level violation due to inadequate checks on the tags search fields affects Joomla 3.1.0 through 3.8.12

- ACL violation in com_users for admin verification affects Joomla 1.5.0 through 3.8.12

- CSRF in com_installer actions in the backend affects Joomla 2.5.0 through 3.8.12

Note that the scanner has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update to Joomla! version 3.8.13 or latest.

See Also

https://developer.joomla.org/security-centre/751-20181001-core-hardening-com-contact-contact-form.html

https://developer.joomla.org/security-centre/752-20181002-core-inadequate-default-access-level-for-com-joomlaupdate.html

https://developer.joomla.org/security-centre/753-20181003-core-access-level-violation-in-com-tags.html

https://developer.joomla.org/security-centre/754-20181004-core-acl-violation-in-com-users-for-the-admin-verification.html

https://developer.joomla.org/security-centre/755-20181005-core-csrf-hardening-in-com-installer.html

https://www.joomla.org/announcements/release-news/5747-joomla-3-8-13-release.html

Plugin Details

Severity: High

ID: 98519

Type: remote

Published: 11/5/2018

Updated: 3/14/2023

Scan Template: api, basic, full, pci, scan

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2018-17858

CVSS v3

Risk Factor: High

Base Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

CVSS Score Source: CVE-2018-17855

Vulnerability Information

CPE: cpe:2.3:a:joomla:joomla\!:*:*:*:*:*:*:*:*

Exploit Ease: No known exploits are available

Patch Publication Date: 10/9/2018

Vulnerability Publication Date: 10/9/2018

Reference Information

CVE: CVE-2018-17855, CVE-2018-17856, CVE-2018-17857, CVE-2018-17858, CVE-2018-17859

BID: 105559

CWE: 269, 284, 352, 863

OWASP: 2010-A4, 2010-A5, 2010-A8, 2013-A4, 2013-A7, 2013-A8, 2013-A9, 2017-A5, 2017-A9, 2021-A1, 2021-A4, 2021-A6

WASC: Cross-Site Request Forgery, Insufficient Authorization

CAPEC: 111, 122, 19, 233, 441, 462, 467, 478, 479, 502, 503, 536, 546, 550, 551, 552, 556, 558, 562, 563, 564, 578, 58, 62

DISA STIG: APSC-DV-000460, APSC-DV-000500, APSC-DV-002500, APSC-DV-002630

HIPAA: 164.306(a)(1), 164.306(a)(2), 164.312(a)(1), 164.312(a)(2)(i)

ISO: 27001-A.12.6.1, 27001-A.13.1.1, 27001-A.14.1.2, 27001-A.14.1.3, 27001-A.14.2.5, 27001-A.18.1.3, 27001-A.6.2.2, 27001-A.9.1.2, 27001-A.9.4.1, 27001-A.9.4.4, 27001-A.9.4.5

NIST: sp800_53-AC-3, sp800_53-CM-6b, sp800_53-SI-10(5)

OWASP API: 2019-API7, 2023-API8

OWASP ASVS: 4.0.2-1.4.2, 4.0.2-14.2.1, 4.0.2-4.2.2

PCI-DSS: 3.2-6.2, 3.2-6.5.8, 3.2-6.5.9