Joomla! 2.5.x < 2.5.9 / 3.0.x < 3.0.3 Multiple Vulnerabilities

high Nessus Plugin ID 64634

Synopsis

The remote web server contains a PHP application that is affected by multiple vulnerabilities.

Description

According to its self-reported version number, the Joomla! installation running on the remote web server is 2.5.x prior to 2.5.9 or 3.0.x prior to 3.0.3. It is, therefore, affected by multiple vulnerabilities :

- A flaw exists in the highlight.php script, within the PlgSystemHighlight::onAfterDispatch() function, due to improper sanitization of input passed via the 'highlight' parameter before it is used in an unserialize() call. An authenticated, remote attacker can exploit this issue to unserialize arbitrary PHP objects, resulting in disclosure of sensitive information, deletion of arbitrary directories, SQL injection, or other impacts. (CVE-2013-1453)

- An unspecified coding error exists that allows an unauthenticated, remote attacker to disclose sensitive information. (CVE-2013-1454)

- An unspecified flaw exists when handling undefined variables that allows an unauthenticated, remote attacker to disclose sensitive information.
(CVE-2013-1455)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Joomla! version 2.5.9 / 3.0.3 or later. Alternatively, apply the patch referenced in the vendor advisory.

See Also

http://www.nessus.org/u?a7433d5d

http://www.nessus.org/u?58ded3b2

Plugin Details

Severity: High

ID: 64634

File Name: joomla_259.nasl

Version: 1.12

Type: remote

Family: CGI abuses

Published: 2/14/2013

Updated: 4/11/2022

Configuration: Enable paranoid mode, Enable thorough checks

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.2

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: High

Base Score: 7.3

Temporal Score: 6.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:joomla:joomla%5c%21

Required KB Items: installed_sw/Joomla!, www/PHP, Settings/ParanoidReport

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 2/4/2013

Vulnerability Publication Date: 2/4/2013

Reference Information

CVE: CVE-2013-1453, CVE-2013-1454, CVE-2013-1455

BID: 57746, 57751, 57752