CVSS Meta Temp Score | Current Exploit Price (≈) | CTI Interest Score |
---|---|---|
6.0 | $0-$5k | 0.00 |
A vulnerability, which was classified as critical, was found in Joomla CMS 2.5.0/2.5.2 (Content Management System). Affected is some unknown processing of the component Highlight Plugin. The manipulation with an unknown input leads to a cross site scripting vulnerability. CWE is classifying the issue as CWE-79. The product does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users. This is going to have an impact on confidentiality, integrity, and availability. CVE summarizes:
Cross-site scripting (XSS) vulnerability in Joomla! 2.5.0 and 2.5.1 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
The weakness was published 03/05/2012 by Phil Purviance as confirmed mailinglist post (oss-sec). The advisory is available at seclists.org. The public release has been coordinated with the vendor. This vulnerability is traded as CVE-2012-1117 since 02/14/2012. The exploitability is told to be easy. It is possible to launch the attack remotely. The exploitation doesn't require any form of authentication. Successful exploitation requires user interaction by the victim. Technical details are unknown but a private exploit is available. This vulnerability is assigned to T1059.007 by the MITRE ATT&CK project.
It is declared as highly functional. The vulnerability was handled as a non-public zero-day exploit for at least 5 days. During that time the estimated underground price was around $5k-$25k. The commercial vulnerability scanner Qualys is able to test this issue with plugin 12733 (Joomla! Cross-Site Scripting Vulnerability).
Upgrading to version 2.5.2 eliminates this vulnerability. A possible mitigation has been published immediately after the disclosure of the vulnerability.
The vulnerability is also documented in the databases at X-Force (73700), SecurityFocus (BID 52314†), OSVDB (79836†), Secunia (SA48005†) and Vulnerability Center (SBV-41372†). Similar entry is available at VDB-4711.
Product
Type
Vendor
Name
Version
License
CPE 2.3
CPE 2.2
CVSSv4
VulDB Vector: 🔍VulDB Reliability: 🔍
CVSSv3
VulDB Meta Base Score: 6.3VulDB Meta Temp Score: 6.0
VulDB Base Score: 6.3
VulDB Temp Score: 6.0
VulDB Vector: 🔍
VulDB Reliability: 🔍
CVSSv2
AV | AC | Au | C | I | A |
---|---|---|---|---|---|
💳 | 💳 | 💳 | 💳 | 💳 | 💳 |
💳 | 💳 | 💳 | 💳 | 💳 | 💳 |
💳 | 💳 | 💳 | 💳 | 💳 | 💳 |
Vector | Complexity | Authentication | Confidentiality | Integrity | Availability |
---|---|---|---|---|---|
unlock | unlock | unlock | unlock | unlock | unlock |
unlock | unlock | unlock | unlock | unlock | unlock |
unlock | unlock | unlock | unlock | unlock | unlock |
VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍
NVD Base Score: 🔍
Exploiting
Class: Cross site scriptingCWE: CWE-79 / CWE-94 / CWE-74
CAPEC: 🔍
ATT&CK: 🔍
Local: No
Remote: Yes
Availability: 🔍
Access: Private
Status: Highly functional
EPSS Score: 🔍
EPSS Percentile: 🔍
Price Prediction: 🔍
Current Price Estimation: 🔍
0-Day | unlock | unlock | unlock | unlock |
---|---|---|---|---|
Today | unlock | unlock | unlock | unlock |
Qualys ID: 🔍
Qualys Name: 🔍
Threat Intelligence
Interest: 🔍Active Actors: 🔍
Active APT Groups: 🔍
Countermeasures
Recommended: UpgradeStatus: 🔍
Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍
Upgrade: CMS 2.5.2
Timeline
02/14/2012 🔍02/29/2012 🔍
03/02/2012 🔍
03/05/2012 🔍
03/05/2012 🔍
03/05/2012 🔍
03/07/2012 🔍
09/25/2012 🔍
09/09/2013 🔍
01/02/2025 🔍
Sources
Vendor: joomla.orgAdvisory: seclists.org
Researcher: Phil Purviance
Status: Confirmed
Confirmation: 🔍
Coordinated: 🔍
CVE: CVE-2012-1117 (🔍)
X-Force: 73700 - Joomla! unspecified parameter cross-site scripting, Medium Risk
SecurityFocus: 52314 - Joomla! Unspecified Cross Site Scripting Vulnerability
Secunia: 48005 - Joomla! Cross-Site Scripting and SQL Injection Vulnerabilities, Moderately Critical
OSVDB: 79836
Vulnerability Center: 41372 - Joomla! 2.5.0 - 2.5.1 Remote XSS Vulnerability - CVE-2012-1117, Medium
scip Labs: https://www.scip.ch/en/?labs.20161013
See also: 🔍
Entry
Created: 03/07/2012 11:27 PMUpdated: 01/02/2025 04:33 PM
Changes: 03/07/2012 11:27 PM (52), 04/21/2019 09:16 AM (27), 01/02/2025 04:33 PM (17)
Complete: 🔍
Cache ID: 18:DEB:40
No comments yet. Languages: en.
Please log in to comment.