Joomla! 1.5.x < 3.9.5 Multiple Vulnerabilities

critical Web App Scanning Plugin ID 98532

Synopsis

Joomla! 1.5.x < 3.9.5 Multiple Vulnerabilities

Description

According to its self-reported version number, the detected Joomla! application is affected by multiple vulnerabilities :

- A directory traversal vulnerability exists in versions 1.5.0 to 3.9.4 within the Media Manager component due to improperly sanitizing the folder parameter. An authenticated, remote attacker can exploit this, by sending a URI that contains directory traversal characters, to disclose the contents of files located outside of the server's restricted path. (CVE-2019-10945)

- An access control limit bypass exists in versions 3.2.0 to 3.9.4 within the gethelpsites() function of the com_users component. An unauthenticated, remote attacker can exploit this and access the 'refresh list of helpsites' endpoint. (CVE-2019-10946)

- A cross-site scripting (XSS) vulnerability exists in versions 3.0.0 to 3.9.4 due to improper validation of user-supplied input before returning it to users. An unauthenticated, remote attacker can exploit this, by convincing a user to click a specially crafted URL, to execute arbitrary script code in a user's browser session.

Note that the scanner has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update to Joomla! version 3.9.5 or latest.

See Also

https://developer.joomla.org/security-centre/777-20190401-core-directory-traversal-in-com-media.html

https://developer.joomla.org/security-centre/778-20190402-core-helpsites-refresh-endpoint-callable-for-unauthenticated-users.html

https://developer.joomla.org/security-centre/779-20190403-core-object-prototype-pollution-in-jquery-extend.html

https://www.joomla.org/announcements/release-news/5764-joomla-3-9-5-release.html

Plugin Details

Severity: Critical

ID: 98532

Type: remote

Published: 4/10/2019

Updated: 3/14/2023

Scan Template: api, basic, full, pci, scan

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2019-10945

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

CVSS Score Source: CVE-2019-10945

Vulnerability Information

CPE: cpe:2.3:a:joomla:joomla\!:*:*:*:*:*:*:*:*

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 4/10/2019

Vulnerability Publication Date: 4/10/2019

Reference Information

CVE: CVE-2019-10945, CVE-2019-10946

BID: 107831, 107832

CWE: 22, 284, 306, 79

OWASP: 2010-A2, 2010-A3, 2010-A4, 2010-A8, 2013-A2, 2013-A3, 2013-A4, 2013-A7, 2013-A9, 2017-A2, 2017-A5, 2017-A7, 2017-A9, 2021-A1, 2021-A3, 2021-A6, 2021-A7

WASC: Cross-Site Scripting, Insufficient Authentication, Insufficient Authorization, Path Traversal

CAPEC: 12, 126, 166, 19, 209, 36, 441, 478, 479, 502, 503, 536, 546, 550, 551, 552, 556, 558, 562, 563, 564, 578, 588, 591, 592, 62, 63, 64, 76, 78, 79, 85

DISA STIG: APSC-DV-000460, APSC-DV-002490, APSC-DV-002560, APSC-DV-002630

HIPAA: 164.306(a)(1), 164.306(a)(2), 164.312(a), 164.312(a)(1), 164.312(a)(2)(i), 164.312(e)

ISO: 27001-A.13.1.1, 27001-A.14.1.2, 27001-A.14.1.3, 27001-A.14.2.5, 27001-A.18.1.3, 27001-A.6.2.2, 27001-A.9.1.2, 27001-A.9.2.3, 27001-A.9.4.1, 27001-A.9.4.4, 27001-A.9.4.5

NIST: sp800_53-AC-3, sp800_53-AC-6(1), sp800_53-CM-6b, sp800_53-SI-10

OWASP API: 2019-API7, 2023-API8

OWASP ASVS: 4.0.2-1.4.2, 4.0.2-12.3.1, 4.0.2-14.2.1, 4.0.2-3.7.1, 4.0.2-5.3.3

PCI-DSS: 3.2-6.2, 3.2-6.5.10, 3.2-6.5.7, 3.2-6.5.8