Joomla CMS up to 1.5.10 cross site scripting

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
4.1$0-$5k0.00

A vulnerability, which was classified as problematic, was found in Joomla CMS up to 1.5.10 (Content Management System). This affects an unknown functionality. The manipulation with an unknown input leads to a cross site scripting vulnerability. CWE is classifying the issue as CWE-79. The product does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users. This is going to have an impact on integrity. The summary by CVE is:

Cross-site scripting (XSS) vulnerability in the administrator panel in the com_users core component for Joomla! 1.5.x through 1.5.10 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

The weakness was released 06/03/2009 (Website). The advisory is shared at securityfocus.com. This vulnerability is uniquely identified as CVE-2009-1940. It is possible to initiate the attack remotely. No form of authentication is needed for exploitation. It demands that the victim is doing some kind of user interaction. Technical details are unknown but a public exploit is available. MITRE ATT&CK project uses the attack technique T1059.007 for this issue.

The exploit is shared for download at securityfocus.com. It is declared as proof-of-concept. The vulnerability scanner Nessus provides a plugin with the ID 39427 (FreeBSD : joomla -- multiple vulnerabilities (bdccd14b-5aac-11de-a438-003048590f9e)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family FreeBSD Local Security Checks.

A possible mitigation has been published even before and not after the disclosure of the vulnerability.

The vulnerability is also documented in the databases at X-Force (50924) and Tenable (39427). Entries connected to this vulnerability are available at 48440 and 48439.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 4.3
VulDB Meta Temp Score: 4.1

VulDB Base Score: 4.3
VulDB Temp Score: 4.1
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Cross site scripting
CWE: CWE-79 / CWE-74 / CWE-707
ATT&CK: T1059.007

Local: No
Remote: Yes

Availability: 🔍
Access: Public
Status: Proof-of-Concept
Download: 🔍

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 39427
Nessus Name: FreeBSD : joomla -- multiple vulnerabilities (bdccd14b-5aac-11de-a438-003048590f9e)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍

OpenVAS ID: 64265
OpenVAS Name: FreeBSD Ports: joomla15
OpenVAS File: 🔍
OpenVAS Family: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: no mitigation known
Status: 🔍

0-Day Time: 🔍

Timelineinfo

06/02/2009 🔍
06/03/2009 +1 days 🔍
06/03/2009 +0 days 🔍
06/03/2009 +0 days 🔍
06/03/2009 +0 days 🔍
06/05/2009 +1 days 🔍
06/05/2009 +0 days 🔍
06/24/2009 +19 days 🔍
03/17/2015 +2092 days 🔍
08/11/2021 +2339 days 🔍

Sourcesinfo

Vendor: joomla.org

Advisory: securityfocus.com
Status: Not defined
Confirmation: 🔍

CVE: CVE-2009-1940 (🔍)
X-Force: 50924
Vulnerability Center: 22662 - Joomla! < 1.5.11 Com_Users Core Component Cross-Site Scripting (XSS) Vulnerability, Medium
SecurityFocus: 35189 - Joomla! Prior to 1.5.11 Multiple Cross Site Scripting and HTML Injection Vulnerabilities
OSVDB: 54869 - Joomla! com_users Core Component Unspecified XSS

scip Labs: https://www.scip.ch/en/?labs.20161013
See also: 🔍

Entryinfo

Created: 03/17/2015 23:38
Updated: 08/11/2021 14:16
Changes: 03/17/2015 23:38 (60), 04/21/2019 11:47 (12), 08/11/2021 14:14 (3), 08/11/2021 14:16 (1)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Interested in the pricing of exploits?

See the underground prices here!