Multiple vulnerabilities in Joomla!



Published: 2019-05-07 | Updated: 2019-08-09
Risk Low
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2019-11809
CWE-ID CWE-79
CWE-22
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Joomla!
Web applications / CMS

Vendor Joomla!

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Cross-site scripting

EUVDB-ID: #VU18411

Risk: Low

CVSSv3.1: 5.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-11809

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: No

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data within debug views functionality in com_users core component, when viewing users' permissions. A remote attacker can execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Joomla!: 1.7.0 - 3.9.5

External links

http://developer.joomla.org/security-centre.html#20190501


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Path traversal

EUVDB-ID: #VU20015

Risk: Low

CVSSv3.1: 3.2 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: N/A

CWE-ID: CWE-22 - Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')

Exploit availability: No

Description

The vulnerability allows a remote attacker to bypass certain security restrictions.

The vulnerability exists due to incorrect patch against insecure deserialization when executing Phar archives. A remote attacker can use directory traversal sequences to bypass implemented protection mechanisms. 

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Joomla!: 3.9.3 - 3.9.5

External links

http://developer.joomla.org/security-centre/781-20190502-core-by-passing-protection-of-phar-stream-wrapper-interceptor.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###