Joomla! 3.x < 3.10.17 Multiple Vulnerabilities

critical Web App Scanning Plugin ID 114416

Synopsis

Joomla! 3.x < 3.10.17 Multiple Vulnerabilities

Description

According to its self-reported version, the instance of Joomla! running on the remote web server is 3.x prior to 3.10.17, 4.x prior to 4.4.7 or 5.x prior to 5.1.3. It is, therefore, affected by multiple vulnerabilities.

- The stripImages and stripIframes methods didn't properly process inputs, leading to XSS vectors. (CVE-2024-40743)

- Improper Access Controls allows backend users to overwrite their username when disallowed. (CVE-2024-27187)

- The mail template feature lacks an escaping mechanism, causing XSS vectors in multiple extensions. (CVE-2024-27186)

- The pagination class includes arbitrary parameters in links, leading to cache poisoning attack vectors. (CVE-2024-27185)

- Inadequate validation of URLs could result into an invalid check whether an redirect URL is internal or not. (CVE-2024-27184)

Note that the scanner has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update to Joomla! version 3.10.17 or latest.

See Also

https://developer.joomla.org/security-centre/941-20240801-core-inadequate-validation-of-internal-urls.html

https://developer.joomla.org/security-centre/942-20240802-core-cache-poisoning-in-pagination.html

https://developer.joomla.org/security-centre/944-20240803-core-xss-in-html-mail-templates.html

https://developer.joomla.org/security-centre/945-20240804-core-improper-acl-for-backend-profile-view.html

https://developer.joomla.org/security-centre/946-20240805-core-xss-vectors-in-outputfilter-strip-methods.html

https://www.joomla.org/announcements/release-news/5910-joomla-5-1-3-and-4-4-7-security-and-bug-fix-release.html

Plugin Details

Severity: Critical

ID: 114416

Type: remote

Published: 9/6/2024

Updated: 9/6/2024

Scan Template: api, basic, full, pci, scan

Risk Information

VPR

Risk Factor: Medium

Score: 6.0

CVSS v2

Risk Factor: Medium

Base Score: 6.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:N

CVSS Score Source: CVE-2024-27184

CVSS v3

Risk Factor: Critical

Base Score: 9.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H

CVSS Score Source: CVE-2024-27185

Vulnerability Information

CPE: cpe:2.3:a:joomla:joomla\!:*:*:*:*:*:*:*:*

Exploit Ease: No known exploits are available

Patch Publication Date: 8/20/2024

Vulnerability Publication Date: 8/20/2024

Reference Information

CVE: CVE-2024-27184, CVE-2024-27185, CVE-2024-27186, CVE-2024-27187, CVE-2024-40743

CWE: 284, 349, 601, 79

OWASP: 2010-A1, 2010-A10, 2010-A2, 2010-A8, 2013-A1, 2013-A10, 2013-A3, 2013-A7, 2013-A9, 2017-A1, 2017-A5, 2017-A7, 2017-A9, 2021-A1, 2021-A3, 2021-A6

WASC: Cross-Site Scripting, Improper Input Handling, Insufficient Authorization, URL Redirector Abuse

CAPEC: 10, 101, 108, 120, 13, 135, 14, 19, 209, 24, 250, 267, 273, 28, 3, 34, 42, 43, 441, 45, 46, 47, 478, 479, 502, 503, 51, 52, 53, 536, 546, 550, 551, 552, 556, 558, 562, 563, 564, 578, 588, 591, 592, 6, 63, 64, 67, 7, 71, 72, 76, 78, 79, 8, 80, 83, 84, 85, 9

DISA STIG: APSC-DV-000460, APSC-DV-002490, APSC-DV-002560, APSC-DV-002630

HIPAA: 164.306(a)(1), 164.306(a)(2), 164.312(a)(1), 164.312(a)(2)(i)

ISO: 27001-A.13.1.1, 27001-A.14.1.2, 27001-A.14.1.3, 27001-A.14.2.5, 27001-A.18.1.3, 27001-A.6.2.2, 27001-A.9.1.2, 27001-A.9.4.1, 27001-A.9.4.4, 27001-A.9.4.5

NIST: sp800_53-AC-3, sp800_53-CM-6b, sp800_53-SI-10

OWASP API: 2019-API7, 2019-API8, 2023-API8

OWASP ASVS: 4.0.2-1.4.2, 4.0.2-14.2.1, 4.0.2-5.1.5, 4.0.2-5.2.5, 4.0.2-5.3.3

PCI-DSS: 3.2-6.2, 3.2-6.5.1, 3.2-6.5.7, 3.2-6.5.8