#VU12978 Cross-site scripting in Joomla!


Published: 2018-05-22

Vulnerability identifier: #VU12978

Vulnerability risk: Low

CVSSv3.1: 5.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-6378

CWE-ID: CWE-79

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Joomla!
Web applications / CMS

Vendor: Joomla!

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data passed via file and folder names in media manager. A remote attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation
Update to version 3.8.8.

Vulnerable software versions

Joomla!: 3.8.0 - 3.8.7, 3.7.0 - 3.7.5, 3.6.0 - 3.6.5, 3.5.0 - 3.5.9, 3.4.0 - 3.4.8, 3.3.0 - 3.3.6, 3.2.0 - 3.2.7, 3.1.0 - 3.1.6, 3.0.0 - 3.0.4, 2.5.0 - 2.5.28, 1.7.0 - 1.7.5, 1.6.0 - 1.6.6, 1.5.0 - 1.5.26


External links
http://developer.joomla.org/security-centre.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability