VDB-11111 · SA55573 · OSVDB 99524

Joomla CMS 2.5.14/3.1.5 Contact Form com_contact cross site scripting

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
5.7$0-$5k0.00

A vulnerability was found in Joomla CMS 2.5.14/3.1.5 (Content Management System) and classified as problematic. This issue affects some unknown functionality of the file com_contact of the component Contact Form. The manipulation with an unknown input leads to a cross site scripting vulnerability. Using CWE to declare the problem leads to CWE-80. The product receives input from an upstream component, but it does not neutralize or incorrectly neutralizes special characters such as "<", ">", and "&" that could be interpreted as web-scripting elements when they are sent to a downstream component that processes web pages. Impacted is confidentiality, integrity, and availability.

The weakness was released 11/06/2013 by Osanda Malith as JOOMLA! 3.2.0 STABLE RELEASED as confirmed advisory (Website). It is possible to read the advisory at developer.joomla.org. The public release was coordinated with Joomla. The exploitation is known to be easy. The attack may be initiated remotely. No form of authentication is needed for a successful exploitation. It demands that the victim is doing some kind of user interaction. Technical details as well as a private exploit are known. The attack technique deployed by this issue is T1059.007 according to MITRE ATT&CK.

It is declared as proof-of-concept.

Upgrading to version 2.5.15, 3.1.6 or 3.2 eliminates this vulnerability. The upgrade is hosted for download at joomlacode.org. A possible mitigation has been published immediately after the disclosure of the vulnerability.

joomla.org is providing further details. Entries connected to this vulnerability are available at 11112, 11113, 11114 and 11115.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 6.3
VulDB Meta Temp Score: 5.7

VulDB Base Score: 6.3
VulDB Temp Score: 5.7
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

Exploitinginfo

Class: Cross site scripting
CWE: CWE-80 / CWE-74 / CWE-707
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Access: Private
Status: Proof-of-Concept
Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Upgrade: CMS 2.5.15/3.1.6/3.2

Timelineinfo

11/06/2013 🔍
11/06/2013 +0 days 🔍
11/07/2013 +1 days 🔍
11/14/2013 +7 days 🔍
04/21/2019 +1984 days 🔍

Sourcesinfo

Vendor: joomla.org

Advisory: JOOMLA! 3.2.0 STABLE RELEASED
Researcher: Osanda Malith
Status: Confirmed
Coordinated: 🔍
Secunia: 55573 - Joomla! Multiple Cross-Site Scripting Vulnerabilities, Less Critical
OSVDB: 99524

scip Labs: https://www.scip.ch/en/?labs.20161013
Misc.: 🔍
See also: 🔍

Entryinfo

Created: 11/14/2013 08:57
Updated: 04/21/2019 09:17
Changes: 11/14/2013 08:57 (51), 04/21/2019 09:17 (6)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you know our Splunk app?

Download it now for free!