Joomla! 3.6.x < 3.9.7 Multiple Vulnerabilities

critical Web App Scanning Plugin ID 98622

Synopsis

Joomla! 3.6.x < 3.9.7 Multiple Vulnerabilities

Description

According to its self-reported version number, the detected Joomla! application is affected by multiple vulnerabilities :

- A CSV injection exists in versions 3.9.0 to 3.9.6 within the CSV export of com_actionslogs

- A cross-site scripting (XSS) vulnerability exists in versions 3.6.0 to 3.9.6 due to improper validation of user-supplied input in subfields of subform fieldtype

- An access control bypass exists in versions 3.8.13 to 3.9.6 due to update server URL of com_joomlaupdate that can be manipulated by non Super-Admin users

Note that the scanner has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update to Joomla! version 3.9.7 or latest.

See Also

https://developer.joomla.org/security-centre/783-20190601-core-csv-injection-in-com-actionlogs.html

https://developer.joomla.org/security-centre/784-20190602-core-xss-in-subform-field.html

https://developer.joomla.org/security-centre/785-20190603-core-acl-hardening-of-com-joomlaupdate.html

https://www.joomla.org/announcements/release-news/5770-joomla-3-9-7-release.html

Plugin Details

Severity: Critical

ID: 98622

Type: remote

Published: 6/17/2019

Updated: 3/14/2023

Scan Template: api, basic, full, pci, scan

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2019-12765

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

CVSS Score Source: CVE-2019-12765

Vulnerability Information

CPE: cpe:2.3:a:joomla:joomla\!:*:*:*:*:*:*:*:*

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 6/11/2019

Vulnerability Publication Date: 6/11/2019

Reference Information

CVE: CVE-2019-12764, CVE-2019-12765, CVE-2019-12766

BID: 108729, 108735, 108736

CWE: 1236, 284, 79

OWASP: 2010-A1, 2010-A2, 2010-A8, 2013-A1, 2013-A3, 2013-A7, 2013-A9, 2017-A1, 2017-A5, 2017-A7, 2017-A9, 2021-A1, 2021-A3, 2021-A6

WASC: Cross-Site Scripting, Improper Input Handling, Insufficient Authorization

CAPEC: 10, 101, 104, 108, 109, 110, 120, 13, 135, 136, 14, 153, 182, 19, 209, 22, 23, 230, 231, 24, 250, 261, 267, 28, 3, 31, 42, 43, 441, 45, 46, 47, 473, 478, 479, 502, 503, 52, 53, 536, 546, 550, 551, 552, 556, 558, 562, 563, 564, 578, 588, 591, 592, 63, 64, 67, 7, 71, 72, 73, 78, 79, 8, 80, 81, 83, 85, 88, 9

DISA STIG: APSC-DV-000460, APSC-DV-002490, APSC-DV-002560, APSC-DV-002630

HIPAA: 164.306(a)(1), 164.306(a)(2), 164.312(a)(1), 164.312(a)(2)(i)

ISO: 27001-A.13.1.1, 27001-A.14.1.2, 27001-A.14.1.3, 27001-A.14.2.5, 27001-A.18.1.3, 27001-A.6.2.2, 27001-A.9.1.2, 27001-A.9.4.1, 27001-A.9.4.4, 27001-A.9.4.5

NIST: sp800_53-AC-3, sp800_53-CM-6b, sp800_53-SI-10

OWASP API: 2019-API7, 2019-API8, 2023-API8

OWASP ASVS: 4.0.2-1.4.2, 4.0.2-14.2.1, 4.0.2-5.1.3, 4.0.2-5.3.3

PCI-DSS: 3.2-6.2, 3.2-6.5, 3.2-6.5.7, 3.2-6.5.8