Multiple vulnerabilities in Joomla!



Published: 2020-06-02 | Updated: 2020-10-19
Risk Medium
Patch available YES
Number of vulnerabilities 4
CVE-ID CVE-2020-13761
CVE-2020-13763
CVE-2020-13762
CVE-2020-13760
CWE-ID CWE-79
CWE-16
CWE-352
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Joomla!
Web applications / CMS

Vendor Joomla!

Security Bulletin

This security bulletin contains information about 4 vulnerabilities.

Updated: 19.10.2020

Assigned CVE-IDs for vulnerabilities #1-4.

1) Cross-site scripting

EUVDB-ID: #VU28529

Risk: Low

CVSSv3.1: 4.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-13761

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: No

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data in the heading tag option in the "Articles – Newsflash" and "Articles - Categories" modules. A remote authenticated user inject  and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Joomla!: 3.0.0 - 3.9.18

External links

http://developer.joomla.org/security-centre/813-20200601-core-xss-in-modules-heading-tag-option.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Insecure default configuration

EUVDB-ID: #VU28530

Risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-13763

CWE-ID: CWE-16 - Configuration

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform XSS attack.

The vulnerability exists due to the default settings of the global "textfilter" configuration doesn't block HTML inputs for 'Guest' users. A remote user can inject and execute arbitrary HTML code in victim's browser in context of the website.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Joomla!: 2.5.0 - 3.9.18

External links

http://developer.joomla.org/security-centre/814-20200602-core-inconsistent-default-textfilter-settings.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Cross-site scripting

EUVDB-ID: #VU28531

Risk: Low

CVSSv3.1: 5.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-13762

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: No

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data in module tag option in com_modules. A remote attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Joomla!: 3.0.0 - 3.9.18

External links

http://developer.joomla.org/security-centre/815-20200603-core-xss-in-com-modules-tag-options.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Cross-site request forgery

EUVDB-ID: #VU28532

Risk: Medium

CVSSv3.1: 5.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-13760

CWE-ID: CWE-352 - Cross-Site Request Forgery (CSRF)

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform cross-site request forgery attacks.

The vulnerability exists due to insufficient validation of the HTTP request origin in com_postinstall component. A remote attacker can trick the victim to visit a specially crafted web page and perform arbitrary actions on behalf of the victim on the vulnerable website.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Joomla!: 3.7.0 - 3.9.18

External links

http://developer.joomla.org/security-centre/817-20200605-core-csrf-in-com-postinstall.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###