Multiple vulnerabilities in Joomla!



Published: 2017-09-20
Risk Medium
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2017-14595
CVE-2017-14596
CWE-ID CWE-200
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Joomla!
Web applications / CMS

Vendor Joomla!

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Information disclosure

EUVDB-ID: #VU8538

Risk: Low

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-14595

CWE-ID: CWE-200 - Information exposure

Exploit availability: No

Description

The vulnerability allows a remote attacker to obtain potentially sensitive information.

The vulnerability exists due to a logical error in SQL query. A remote attacker can read article intro texts when these articles are in the archived state.

Mitigation

Update to version 3.8.0.

Vulnerable software versions

Joomla!: 3.7.0 - 3.7.5

External links

http://developer.joomla.org/security-centre.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Sensitive information disclosure

EUVDB-ID: #VU8539

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-14596

CWE-ID: CWE-200 - Information exposure

Exploit availability: No

Description

The vulnerability allows a remote attacker to obtain user credentials.

The vulnerability exists due to improper input sanitization in the LDAP authentication plugin. A remote attacker can gain disclose usernames and passwords.

Mitigation

Update to version 3.8.0.

Vulnerable software versions

Joomla!: 1.0.6 - 3.7.5

External links

http://developer.joomla.org/security-centre.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###