Lucene search

K
nessusThis script is Copyright (C) 2018-2024 and is owned by Tenable, Inc. or an Affiliate thereof.WEB_APPLICATION_SCANNING_98486
HistoryNov 05, 2018 - 12:00 a.m.

Joomla! 1.7.x < 3.8.4 Multiple Vulnerabilities

2018-11-0500:00:00
This script is Copyright (C) 2018-2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
10

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.035 Low

EPSS

Percentile

91.5%

According to its self-reported version number, the detected Joomla! application is affected by multiple vulnerabilities :

  • The XSS vulnerability in module chromes as noted in the 20180101 announcement affects 3.0.0 through 3.8.3. (CVE-2018-6380)

  • The XSS vulnerability in com_fields as noted in the 20180102 announcement affects 3.7.0 through 3.8.3. (CVE-2018-6377)

  • The XSS vulnerability in Uri class as noted in the 20180103 announcement affects 1.5.0 through 3.8.3. (CVE-2018-6379)

  • The SQLi vulnerability in Hathor postinstall message as noted in the 20180103 announcement affects 1.5.0 through 3.8.3. (CVE-2018-6379)

Note that the scanner has not tested for these issues but has instead relied only on the application’s self-reported version number.

No source data
VendorProductVersionCPE
joomlajoomla\!*cpe:2.3:a:joomla:joomla\!:*:*:*:*:*:*:*:*

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.035 Low

EPSS

Percentile

91.5%