VDB-62107 · CVE-2012-0822 · BID 51663

Joomla CMS up to 1.7.3 cross site scripting

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
4.1$0-$5k0.00

A vulnerability was found in Joomla CMS up to 1.7.3 (Content Management System). It has been declared as problematic. Affected by this vulnerability is an unknown part. The manipulation with an unknown input leads to a cross site scripting vulnerability. The CWE definition for the vulnerability is CWE-79. The product does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users. As an impact it is known to affect integrity. The summary by CVE is:

Cross-site scripting (XSS) vulnerability in Joomla! 1.6 and 1.7.x before 1.7.4 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, a different vulnerability than CVE-2012-0820.

The weakness was disclosed 09/06/2012 by Cyrille Barthelemy (Website). It is possible to read the advisory at joomla.org. This vulnerability is known as CVE-2012-0822 since 01/19/2012. The attack can be launched remotely. The exploitation doesn't need any form of authentication. It demands that the victim is doing some kind of user interaction. The technical details are unknown and an exploit is not publicly available. The attack technique deployed by this issue is T1059.007 according to MITRE ATT&CK.

The commercial vulnerability scanner Qualys is able to test this issue with plugin 12728 (Joomla! Multiple Cross-Site Scripting and Information Disclosure Vulnerabilities).

Upgrading to version 1.7.4 eliminates this vulnerability.

The entries 62106, 62105 and 62104 are pretty similar.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 4.3
VulDB Meta Temp Score: 4.1

VulDB Base Score: 4.3
VulDB Temp Score: 4.1
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Cross site scripting
CWE: CWE-79 / CWE-74 / CWE-707
ATT&CK: T1059.007

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍

Upgrade: CMS 1.7.4

Timelineinfo

01/19/2012 🔍
01/25/2012 +6 days 🔍
01/25/2012 +0 days 🔍
09/06/2012 +225 days 🔍
09/06/2012 +0 days 🔍
09/09/2013 +368 days 🔍
03/23/2015 +560 days 🔍
04/21/2019 +1490 days 🔍

Sourcesinfo

Vendor: joomla.org

Advisory: joomla.org
Researcher: Cyrille Barthelemy
Status: Not defined
Confirmation: 🔍

CVE: CVE-2012-0822 (🔍)
Vulnerability Center: 41367 - Joomla! 1.6.X and 1.7.0 - 1.7.3 Remote Web Script Injection Vulnerability - CVE-2012-0822, Medium
SecurityFocus: 51663 - Joomla! Multiple Unspecified Cross Site Scripting and Information Disclosure Vulnerabilities
Secunia: 47753
OSVDB: 78516

See also: 🔍

Entryinfo

Created: 03/23/2015 16:50
Updated: 04/21/2019 11:54
Changes: 03/23/2015 16:50 (59), 04/21/2019 11:54 (6)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you want to use VulDB in your project?

Use the official API to access entries easily!