#VU16994 Cross-site scripting in Joomla!


Published: 2021-06-17

Vulnerability identifier: #VU16994

Vulnerability risk: Low

CVSSv3.1: 5.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:P/RL:O/RC:C]

CVE-ID: CVE-2019-6263

CWE-ID: CWE-79

Exploitation vector: Network

Exploit availability: Yes

Vulnerable software:
Joomla!
Web applications / CMS

Vendor: Joomla!

Description
The disclosed vulnerability allows a remote attacker to perform stored cross-site scripting (XSS) attacks.

The vulnerability exists due to inadequate checks at the Global Configuration Text Filter settings. A remote attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation
Update to version 3.9.2.

Vulnerable software versions

Joomla!: 3.9.0 - 3.9.1, 3.8.0 - 3.8.13, 3.7.0 - 3.7.5, 3.6.0 - 3.6.5, 3.5.0 - 3.5.9, 3.0.0 - 3.0.4, 3.3.0 - 3.3.6, 3.2.0 - 3.2.7, 3.4.0 - 3.4.8, 3.1.0 - 3.1.6, 2.5.0 - 2.5.28


External links
http://developer.joomla.org/security-centre.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.


Latest bulletins with this vulnerability