VDB-104509 · CVE-2017-11612 · BID 99952

Joomla CMS up to 3.7.3 HTML Filter HTML injection

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
4.9$0-$5k0.00

A vulnerability classified as problematic was found in Joomla CMS up to 3.7.3 (Content Management System). Affected by this vulnerability is some unknown processing of the component HTML Filter. The manipulation with an unknown input leads to a html injection vulnerability. The CWE definition for the vulnerability is CWE-79. The product does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users. As an impact it is known to affect integrity. The summary by CVE is:

In Joomla! before 3.7.4, inadequate filtering of potentially malicious HTML tags leads to XSS vulnerabilities in various components.

The bug was discovered 04/26/2017. The weakness was shared 07/26/2017 (Website). The advisory is shared at developer.joomla.org. This vulnerability is known as CVE-2017-11612 since 07/25/2017. The attack can be launched remotely. The exploitation doesn't need any form of authentication. It demands that the victim is doing some kind of user interaction. Neither technical details nor an exploit are publicly available. MITRE ATT&CK project uses the attack technique T1059.007 for this issue.

The vulnerability was handled as a non-public zero-day exploit for at least 90 days. During that time the estimated underground price was around $5k-$25k. The vulnerability scanner Nessus provides a plugin with the ID 102017 (Joomla! 1.0.0 < 3.7.4 Multiple Vulnerabilities), which helps to determine the existence of the flaw in a target environment. It is assigned to the family CGI abuses and running in the context r.

Upgrading to version 3.7.4 eliminates this vulnerability. A possible mitigation has been published even before and not after the disclosure of the vulnerability.

The vulnerability is also documented in the vulnerability database at Tenable (102017). The entry VDB-104607 is related to this item.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 5.2
VulDB Meta Temp Score: 5.1

VulDB Base Score: 4.3
VulDB Temp Score: 4.1
VulDB Vector: 🔍
VulDB Reliability: 🔍

NVD Base Score: 6.1
NVD Vector: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: HTML injection
CWE: CWE-79 / CWE-74 / CWE-707
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 102017
Nessus Name: Joomla! 1.0.0 < 3.7.4 Multiple Vulnerabilities
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍

OpenVAS ID: 802124
OpenVAS Name: Joomla! Core Cross-Site Scripting Vulnerability - July17
OpenVAS File: 🔍
OpenVAS Family: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍

Upgrade: CMS 3.7.4

Timelineinfo

04/06/2017 🔍
04/26/2017 +20 days 🔍
07/25/2017 +90 days 🔍
07/25/2017 +0 days 🔍
07/26/2017 +1 days 🔍
07/26/2017 +0 days 🔍
07/26/2017 +0 days 🔍
07/27/2017 +1 days 🔍
07/28/2017 +1 days 🔍
01/06/2021 +1258 days 🔍

Sourcesinfo

Vendor: joomla.org

Advisory: developer.joomla.org
Researcher: Hanno Böck
Status: Confirmed
Confirmation: 🔍

CVE: CVE-2017-11612 (🔍)
SecurityTracker: 1039014
SecurityFocus: 99952

See also: 🔍

Entryinfo

Created: 07/26/2017 23:32
Updated: 01/06/2021 13:18
Changes: 07/26/2017 23:32 (75), 05/31/2020 16:26 (4), 01/06/2021 13:18 (4)
Complete: 🔍
Cache ID: 3:66F:103

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you want to use VulDB in your project?

Use the official API to access entries easily!