Vulnerabilities > CVE-2007-4189 - Cross-site Scripting vulnerability in Joomla Joomla!

047910
CVSS 4.3 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
PARTIAL
Availability impact
NONE
network
joomla
CWE-79
nessus

Summary

Multiple cross-site scripting (XSS) vulnerabilities in Joomla! before 1.0.13 (aka Sunglow) allow remote attackers to inject arbitrary web script or HTML via unspecified vectors in the (1) com_search, (2) com_content, and (3) mod_login components. NOTE: some of these details are obtained from third party information.

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Cross Site Scripting through Log Files
    An attacker may leverage a system weakness where logs are susceptible to log injection to insert scripts into the system's logs. If these logs are later viewed by an administrator through a thin administrative interface and the log data is not properly HTML encoded before being written to the page, the attackers' scripts stored in the log will be executed in the administrative interface with potentially serious consequences. This attack pattern is really a combination of two other attack patterns: log injection and stored cross site scripting.
  • Embedding Scripts in Non-Script Elements
    This attack is a form of Cross-Site Scripting (XSS) where malicious scripts are embedded in elements that are not expected to host scripts such as image tags (<img>), comments in XML documents (< !-CDATA->), etc. These tags may not be subject to the same input validation, output validation, and other content filtering and checking routines, so this can create an opportunity for an attacker to tunnel through the application's elements and launch a XSS attack through other elements. As with all remote attacks, it is important to differentiate the ability to launch an attack (such as probing an internal network for unpatched servers) and the ability of the remote attacker to collect and interpret the output of said attack.
  • Embedding Scripts within Scripts
    An attack of this type exploits a programs' vulnerabilities that are brought on by allowing remote hosts to execute scripts. The attacker leverages this capability to execute scripts to execute his/her own script by embedding it within other scripts that the target software is likely to execute. The attacker must have the ability to inject script into script that is likely to be executed. If this is done, then the attacker can potentially launch a variety of probes and attacks against the web server's local environment, in many cases the so-called DMZ, back end resources the web server can communicate with, and other hosts. With the proliferation of intermediaries, such as Web App Firewalls, network devices, and even printers having JVMs and Web servers, there are many locales where an attacker can inject malicious scripts. Since this attack pattern defines scripts within scripts, there are likely privileges to execute said attack on the host. Of course, these attacks are not solely limited to the server side, client side scripts like Ajax and client side JavaScript can contain malicious scripts as well. In general all that is required is for there to be sufficient privileges to execute a script, but not protected against writing.
  • Cross-Site Scripting in Error Pages
    An attacker distributes a link (or possibly some other query structure) with a request to a third party web server that is malformed and also contains a block of exploit code in order to have the exploit become live code in the resulting error page. When the third party web server receives the crafted request and notes the error it then creates an error message that echoes the malformed message, including the exploit. Doing this converts the exploit portion of the message into to valid language elements that are executed by the viewing browser. When a victim executes the query provided by the attacker the infected error message error message is returned including the exploit code which then runs in the victim's browser. XSS can result in execution of code as well as data leakage (e.g. session cookies can be sent to the attacker). This type of attack is especially dangerous since the exploit appears to come from the third party web server, who the victim may trust and hence be more vulnerable to deception.
  • Cross-Site Scripting Using Alternate Syntax
    The attacker uses alternate forms of keywords or commands that result in the same action as the primary form but which may not be caught by filters. For example, many keywords are processed in a case insensitive manner. If the site's web filtering algorithm does not convert all tags into a consistent case before the comparison with forbidden keywords it is possible to bypass filters (e.g., incomplete black lists) by using an alternate case structure. For example, the "script" tag using the alternate forms of "Script" or "ScRiPt" may bypass filters where "script" is the only form tested. Other variants using different syntax representations are also possible as well as using pollution meta-characters or entities that are eventually ignored by the rendering engine. The attack can result in the execution of otherwise prohibited functionality.

Nessus

  • NASL familyCGI abuses : XSS
    NASL idJOOMLA_ORDER_XSS.NASL
    descriptionThe version of Joomla! running on the remote host is affected by a cross-site scripting (XSS) vulnerability in com_content/content.php due to improper sanitization of user-supplied input to the
    last seen2020-06-01
    modified2020-06-02
    plugin id25823
    published2007-08-01
    reporterThis script is Copyright (C) 2007-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/25823
    titleJoomla! com_content Component 'order' Parameter XSS
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(25823);
      script_version("1.30");
      script_cvs_date("Date: 2018/07/13 15:08:46");
    
      script_cve_id("CVE-2007-4189");
      script_bugtraq_id(25122);
    
      script_name(english:"Joomla! com_content Component 'order' Parameter XSS");
      script_summary(english:"Attempts to exploit an XSS issue in com_content.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote web server contains a PHP application that is affected by a
    cross-site scripting vulnerability.");
      script_set_attribute(attribute:"description", value:
    "The version of Joomla! running on the remote host is affected by a
    cross-site scripting (XSS) vulnerability in com_content/content.php
    due to improper sanitization of user-supplied input to the 'order'
    parameter before using it to generate dynamic HTML content. An
    unauthenticated, remote attacker can exploit this to inject arbitrary
    HTML and script code into the user's browser session. 
    
    Note that this version of Joomla! may be affected by a session
    fixation vulnerability in the administrator application as well as
    several other cross-site scripting and cross-site request forgery
    vulnerabilities; however, Nessus has not checked for these.");
      # http://web.archive.org/web/20080201033408/http://www.joomla.org/content/view/3670/78/
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?dadacc25");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to Joomla! version 1.0.13 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N");
      script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:L/A:N");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:H/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No exploit is required");
      script_set_attribute(attribute:"exploit_available", value:"false");
      script_cwe_id(20, 74, 79, 442, 629, 711, 712, 722, 725, 750, 751, 800, 801, 809, 811, 864, 900, 928, 931, 990);
    
      script_set_attribute(attribute:"vuln_publication_date", value: "2007/07/24");
      script_set_attribute(attribute:"patch_publication_date", value:"2007/07/21");
      script_set_attribute(attribute:"plugin_publication_date", value:"2007/08/01");
    
      script_set_attribute(attribute:"plugin_type", value:"remote");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:joomla:joomla\!");
      script_set_attribute(attribute:"exploited_by_nessus", value:"true");
      script_end_attributes();
    
      script_category(ACT_ATTACK);
      script_family(english:"CGI abuses : XSS");
    
      script_copyright(english:"This script is Copyright (C) 2007-2018 Tenable Network Security, Inc.");
    
      script_dependencies("joomla_detect.nasl");
      script_require_ports("Services/www", 80);
      script_require_keys("installed_sw/Joomla!", "www/PHP");
      exit(0);
    }
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("http.inc");
    include("url_func.inc");
    include("install_func.inc");
    
    app = "Joomla!";
    get_install_count(app_name:app, exit_if_zero:TRUE);
    
    port = get_http_port(default:80, php:TRUE);
    
    install = get_single_install(
      app_name : app,
      port     : port
    );
    
    dir = install['path'];
    install_url =  build_url(port:port, qs:dir);
    
    # Try to exploit the issue.
    xss = "nessus-" + unixtime() + "\" + "'" + '\\"' + " onclick=alert(1); " + 'nessus=\\"';
    exss = urlencode(
      str        : xss,
      unreserved : "abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789_!~*'()-]/=;\\"
    );
    
    if (thorough_tests) cats = make_list(1, 3, 7);
    else cats = make_list(1);
    foreach cat (cats)
    {
      u = "/index.php?option=com_content&task=category&sectionid=-1&id=" + cat +
        "&Itemid=-9&order=" + exss + "&limit=10&limitstart=0";
    
      w = http_send_recv3(
        method:"GET",
        item: dir + u,
        exit_on_fail: TRUE,
        port:port
      );
      res = strcat(w[0], w[1], '\r\n', w[2]);
    
      # There's a problem if we see our exploit.
      # account for Joomla's escaping of our exploit.
      xss2 = str_replace(find:"\", replace:"\\\", string:xss);
      if (
        # not search-engine optimized
        "order=" +xss2+ "&amp;limit=' + this.options[selectedIndex]" >< res ||
        # search-engine optimized
        "order," +xss2+ "/' + this.options[selectedIndex]" >< res
      )
      {
        output = extract_pattern_from_resp(string: res, pattern: "ST:"+xss2);
        if (empty_or_null(output)) output = w[2];
    
        security_report_v4(
          port        : port,
          severity    : SECURITY_WARNING,
          generic     : TRUE,
          request     : make_list(install_url + u),
          output      : chomp(output),
          xss         : TRUE
        );
        exit(0);
      }
    }
    audit(AUDIT_WEB_APP_NOT_AFFECTED, app, install_url);
    
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_4872D9A7412811DCBDB00016179B2DD5.NASL
    descriptionA Secunia Advisory reports : joomla can be exploited to conduct session fixation attacks, cross-site scripting attacks or HTTP response splitting attacks. Certain unspecified input passed in com_search, com_content and mod_login is not properly sanitised before being returned to a user. This can be exploited to execute arbitrary HTML and script code in a user
    last seen2020-06-01
    modified2020-06-02
    plugin id25840
    published2007-08-03
    reporterThis script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/25840
    titleFreeBSD : joomla -- multiple vulnerabilities (4872d9a7-4128-11dc-bdb0-0016179b2dd5)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from the FreeBSD VuXML database :
    #
    # Copyright 2003-2018 Jacques Vidrine and contributors
    #
    # Redistribution and use in source (VuXML) and 'compiled' forms (SGML,
    # HTML, PDF, PostScript, RTF and so forth) with or without modification,
    # are permitted provided that the following conditions are met:
    # 1. Redistributions of source code (VuXML) must retain the above
    #    copyright notice, this list of conditions and the following
    #    disclaimer as the first lines of this file unmodified.
    # 2. Redistributions in compiled form (transformed to other DTDs,
    #    published online in any format, converted to PDF, PostScript,
    #    RTF and other formats) must reproduce the above copyright
    #    notice, this list of conditions and the following disclaimer
    #    in the documentation and/or other materials provided with the
    #    distribution.
    # 
    # THIS DOCUMENTATION IS PROVIDED BY THE AUTHOR AND CONTRIBUTORS "AS IS"
    # AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO,
    # THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    # PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS
    # BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY,
    # OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT
    # OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR
    # BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,
    # WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE
    # OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS DOCUMENTATION,
    # EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(25840);
      script_version("1.15");
      script_cvs_date("Date: 2019/08/02 13:32:38");
    
      script_cve_id("CVE-2007-4188", "CVE-2007-4189", "CVE-2007-4190", "CVE-2007-5577");
      script_xref(name:"Secunia", value:"26239");
    
      script_name(english:"FreeBSD : joomla -- multiple vulnerabilities (4872d9a7-4128-11dc-bdb0-0016179b2dd5)");
      script_summary(english:"Checks for updated package in pkg_info output");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote FreeBSD host is missing a security-related update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "A Secunia Advisory reports :
    
    joomla can be exploited to conduct session fixation attacks,
    cross-site scripting attacks or HTTP response splitting attacks.
    
    Certain unspecified input passed in com_search, com_content and
    mod_login is not properly sanitised before being returned to a user.
    This can be exploited to execute arbitrary HTML and script code in a
    user's browser session in context of an affected site.
    
    Input passed to the url parameter is not properly sanitised before
    being returned to the user. This can be exploited to insert arbitrary
    HTTP headers, which will be included in a response sent to the user,
    allowing for execution of arbitrary HTML and script code in a user's
    browser session in context of an affected site.
    
    An error exists in the handling of sessions and can be exploited to
    hijack another user's session by tricking the user into logging in
    after following a specially crafted link."
      );
      # http://www.joomla.org/content/view/3677/1/
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?e71fef0b"
      );
      # https://vuxml.freebsd.org/freebsd/4872d9a7-4128-11dc-bdb0-0016179b2dd5.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?1ba94a81"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected package.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_cwe_id(79, 287);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:joomla");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:freebsd:freebsd");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2007/07/30");
      script_set_attribute(attribute:"patch_publication_date", value:"2007/08/02");
      script_set_attribute(attribute:"plugin_publication_date", value:"2007/08/03");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"FreeBSD Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/FreeBSD/release", "Host/FreeBSD/pkg_info");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("freebsd_package.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/FreeBSD/release")) audit(AUDIT_OS_NOT, "FreeBSD");
    if (!get_kb_item("Host/FreeBSD/pkg_info")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    
    if (pkg_test(save_report:TRUE, pkg:"joomla<1.0.13")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:pkg_report_get());
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");