VDB-112660 · CVE-2018-6380 · BID 102921

Joomla CMS up to 3.8.3 Chromes cross site scripting

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
4.9$0-$5k0.00

A vulnerability was found in Joomla CMS up to 3.8.3 (Content Management System). It has been declared as problematic. This vulnerability affects some unknown functionality of the component Chromes. The manipulation with an unknown input leads to a cross site scripting vulnerability. The CWE definition for the vulnerability is CWE-79. The product does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users. As an impact it is known to affect integrity. CVE summarizes:

In Joomla! before 3.8.4, lack of escaping in the module chromes leads to XSS vulnerabilities in the module system.

The bug was discovered 01/30/2018. The weakness was published 01/30/2018 (Website). The advisory is shared for download at developer.joomla.org. This vulnerability was named CVE-2018-6380 since 01/29/2018. The attack can be initiated remotely. No form of authentication is required for a successful exploitation. Successful exploitation requires user interaction by the victim. There are neither technical details nor an exploit publicly available. The MITRE ATT&CK project declares the attack technique as T1059.007.

The vulnerability scanner Nessus provides a plugin with the ID 106631 (Joomla! 1.5.0 < 3.8.4 Multiple Vulnerabilities), which helps to determine the existence of the flaw in a target environment. It is assigned to the family CGI abuses and running in the context r. The commercial vulnerability scanner Qualys is able to test this issue with plugin 154012 (Joomla! Core - XSS vulnerability in module chromes).

Upgrading to version 3.8.4 eliminates this vulnerability. A possible mitigation has been published immediately after the disclosure of the vulnerability.

The vulnerability is also documented in the vulnerability database at Tenable (106631). Similar entries are available at 112657, 112658 and 112659.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 5.2
VulDB Meta Temp Score: 5.1

VulDB Base Score: 4.3
VulDB Temp Score: 4.1
VulDB Vector: 🔍
VulDB Reliability: 🔍

NVD Base Score: 6.1
NVD Vector: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Cross site scripting
CWE: CWE-79 / CWE-74 / CWE-707
ATT&CK: T1059.007

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 106631
Nessus Name: Joomla! 1.5.0 < 3.8.4 Multiple Vulnerabilities
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍

OpenVAS ID: 69758
OpenVAS Name: Joomla! Chromes module XSS Vulnerability
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Upgrade: CMS 3.8.4

Timelineinfo

01/29/2018 🔍
01/30/2018 +1 days 🔍
01/30/2018 +0 days 🔍
01/30/2018 +0 days 🔍
01/30/2018 +0 days 🔍
01/30/2018 +0 days 🔍
01/31/2018 +1 days 🔍
02/06/2018 +6 days 🔍
02/02/2021 +1092 days 🔍

Sourcesinfo

Vendor: joomla.org

Advisory: developer.joomla.org
Researcher: David Jardin
Status: Not defined
Confirmation: 🔍

CVE: CVE-2018-6380 (🔍)
SecurityTracker: 1040316
SecurityFocus: 102921 - Joomla! Core CVE-2018-6380 Multiple Cross Site Scripting Vulnerabilities

See also: 🔍

Entryinfo

Created: 01/31/2018 09:05
Updated: 02/02/2021 12:28
Changes: 01/31/2018 09:05 (74), 05/31/2020 16:54 (5), 02/02/2021 12:24 (2), 02/02/2021 12:28 (1)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you need the next level of professionalism?

Upgrade your account now!