#VU20013 Path traversal in Joomla!


Published: 2021-06-17

Vulnerability identifier: #VU20013

Vulnerability risk: Low

CVSSv3.1: 2.5 [CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N/E:F/RL:O/RC:C]

CVE-ID: CVE-2019-10945

CWE-ID: CWE-22

Exploitation vector: Network

Exploit availability: Yes

Vulnerable software:
Joomla!
Web applications / CMS

Vendor: Joomla!

Description

The vulnerability allows a remote attacker to perform directory traversal attacks.

The vulnerability exists due to input validation error when processing directory traversal sequences within the com_media core component when processing folder parameter. A remote privileged attacker can send a specially crafted HTTP request and read arbitrary files on the system.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

Joomla!: 3.9.0 - 3.9.4, 3.8.0 - 3.8.13, 3.7.0 - 3.7.5, 3.6.0 - 3.6.5, 3.5.0 - 3.5.9, 3.4.0 - 3.4.8, 3.3.0 - 3.3.6, 3.2.0 - 3.2.7, 3.1.0 - 3.1.6, 3.0.0 - 3.0.4, 2.5.0 - 2.5.28, 1.7.0 - 1.7.5, 1.6.0 - 1.6.6, 1.5.0 - 1.5.26


External links
http://packetstormsecurity.com/files/152515/Joomla-3.9.4-Arbitrary-File-Deletion-Directory-Traversal.html
http://developer.joomla.org/security-centre/777-20190401-core-directory-traversal-in-com-media
http://www.exploit-db.com/exploits/46710/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated privileged user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, a fully functional exploit for this vulnerability is available.


Latest bulletins with this vulnerability