Vulnerabilities > CVE-2020-10243 - SQL Injection vulnerability in Joomla Joomla!

047910
CVSS 7.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
low complexity
joomla
CWE-89
nessus

Summary

An issue was discovered in Joomla! before 3.9.16. The lack of type casting of a variable in a SQL statement leads to a SQL injection vulnerability in the Featured Articles frontend menutype.

Vulnerable Configurations

Part Description Count
Application
Joomla
267

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Command Line Execution through SQL Injection
    An attacker uses standard SQL injection methods to inject data into the command line for execution. This could be done directly through misuse of directives such as MSSQL_xp_cmdshell or indirectly through injection of data into the database that would be interpreted as shell commands. Sometime later, an unscrupulous backend application (or could be part of the functionality of the same application) fetches the injected data stored in the database and uses this data as command line arguments without performing proper validation. The malicious data escapes that data plane by spawning new commands to be executed on the host.
  • Object Relational Mapping Injection
    An attacker leverages a weakness present in the database access layer code generated with an Object Relational Mapping (ORM) tool or a weakness in the way that a developer used a persistence framework to inject his or her own SQL commands to be executed against the underlying database. The attack here is similar to plain SQL injection, except that the application does not use JDBC to directly talk to the database, but instead it uses a data access layer generated by an ORM tool or framework (e.g. Hibernate). While most of the time code generated by an ORM tool contains safe access methods that are immune to SQL injection, sometimes either due to some weakness in the generated code or due to the fact that the developer failed to use the generated access methods properly, SQL injection is still possible.
  • SQL Injection through SOAP Parameter Tampering
    An attacker modifies the parameters of the SOAP message that is sent from the service consumer to the service provider to initiate a SQL injection attack. On the service provider side, the SOAP message is parsed and parameters are not properly validated before being used to access a database in a way that does not use parameter binding, thus enabling the attacker to control the structure of the executed SQL query. This pattern describes a SQL injection attack with the delivery mechanism being a SOAP message.
  • Expanding Control over the Operating System from the Database
    An attacker is able to leverage access gained to the database to read / write data to the file system, compromise the operating system, create a tunnel for accessing the host machine, and use this access to potentially attack other machines on the same network as the database machine. Traditionally SQL injections attacks are viewed as a way to gain unauthorized read access to the data stored in the database, modify the data in the database, delete the data, etc. However, almost every data base management system (DBMS) system includes facilities that if compromised allow an attacker complete access to the file system, operating system, and full access to the host running the database. The attacker can then use this privileged access to launch subsequent attacks. These facilities include dropping into a command shell, creating user defined functions that can call system level libraries present on the host machine, stored procedures, etc.
  • SQL Injection
    This attack exploits target software that constructs SQL statements based on user input. An attacker crafts input strings so that when the target software constructs SQL statements based on the input, the resulting SQL statement performs actions other than those the application intended. SQL Injection results from failure of the application to appropriately validate input. When specially crafted user-controlled input consisting of SQL syntax is used without proper validation as part of SQL queries, it is possible to glean information from the database in ways not envisaged during application design. Depending upon the database and the design of the application, it may also be possible to leverage injection to have the database execute system-related commands of the attackers' choice. SQL Injection enables an attacker to talk directly to the database, thus bypassing the application completely. Successful injection can cause information disclosure as well as ability to add or modify data in the database. In order to successfully inject SQL and retrieve information from a database, an attacker:

Nessus

NASL familyCGI abuses
NASL idJOOMLA_3916.NASL
descriptionAccording to its self-reported version, the instance of Joomla! running on the remote web server is 1.7.x prior to 3.9.16. It is, therefore, affected by multiple vulnerabilities. - Missing token checks in the image actions of com_templates causes CSRF vulnerabilities. (CVE-2020-10241) - Inadequate handling of CSS selectors in the Protostar and Beez3 JavaScript allow XSS attacks. (CVE-2020-10242) - Various actions in com_templates lack the required ACL checks, leading to various potential attack vectors. (CVE-2020-10238) - Missing length checks in the user table can lead to the creation of users with duplicate usernames and/or email addresses. (CVE-2020-10240) - Incorrect Access Control in the SQL fieldtype of com_fields allows access for non-superadmin users. (CVE-2020-10239) - The lack of type casting of a variable in SQL statement leads to a SQL injection vulnerability in the Featured Articles frontend menutype. (CVE-2020-10243) Note that Nessus has not tested for this issue but has instead relied only on the application
last seen2020-04-30
modified2020-03-11
plugin id134403
published2020-03-11
reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
sourcehttps://www.tenable.com/plugins/nessus/134403
titleJoomla 1.7.x < 3.9.16 Multiple Vulnerabilities (5783-joomla-3-9-16)
code
#
# (C) Tenable Network Security, Inc.
#

include('compat.inc');

if (description)
{
  script_id(134403);
  script_version("1.4");
  script_set_attribute(attribute:"plugin_modification_date", value:"2020/04/24");

  script_cve_id(
    "CVE-2020-10238",
    "CVE-2020-10239",
    "CVE-2020-10240",
    "CVE-2020-10241",
    "CVE-2020-10242",
    "CVE-2020-10243"
  );
  script_xref(name:"IAVA", value:"2020-A-0102-S");

  script_name(english:"Joomla 1.7.x < 3.9.16 Multiple Vulnerabilities (5783-joomla-3-9-16)");

  script_set_attribute(attribute:"synopsis", value:
"A PHP application running on the remote web server is affected by multiple vulnerabilities.");
  script_set_attribute(attribute:"description", value:
"According to its self-reported version, the instance of Joomla! running on the remote web server is 1.7.x prior to
3.9.16. It is, therefore, affected by multiple vulnerabilities.

  - Missing token checks in the image actions of
    com_templates causes CSRF vulnerabilities.
    (CVE-2020-10241)

  - Inadequate handling of CSS selectors in the Protostar
    and Beez3 JavaScript allow XSS attacks. (CVE-2020-10242)

  - Various actions in com_templates lack the required ACL
    checks, leading to various potential attack vectors.
    (CVE-2020-10238)

  - Missing length checks in the user table can lead to the
    creation of users with duplicate usernames and/or email
    addresses. (CVE-2020-10240)

  - Incorrect Access Control in the SQL fieldtype of
    com_fields allows access for non-superadmin users.
    (CVE-2020-10239)

  - The lack of type casting of a variable in SQL statement
    leads to a SQL injection vulnerability in the Featured
    Articles frontend menutype. (CVE-2020-10243)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version
number.");
  # https://www.joomla.org/announcements/release-news/5783-joomla-3-9-16.html
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?1c4b1ab9");
  # https://developer.joomla.org/security-centre/802-20200301-core-csrf-in-com-templates-image-actions.html
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?fad2b0db");
  # https://developer.joomla.org/security-centre/803-20200302-core-xss-in-protostar-and-beez3.html
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?ec44c9a2");
  # https://developer.joomla.org/security-centre/804-20200303-core-incorrect-access-control-in-com-templates.html
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?bf0a41ab");
  # https://developer.joomla.org/security-centre/805-20200304-core-identifier-collisions-in-com-users.html
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?6884bdb7");
  # https://developer.joomla.org/security-centre/806-20200305-core-incorrect-access-control-in-com-fields-sql-field.html
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?3e255799");
  # https://developer.joomla.org/security-centre/807-20200306-core-sql-injection-in-featured-articles-menu-parameters.html
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?18f6bfa0");
  script_set_attribute(attribute:"solution", value:
"Upgrade to Joomla! version 3.9.16 or later.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2020-10243");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");

  script_set_attribute(attribute:"vuln_publication_date", value:"2020/03/10");
  script_set_attribute(attribute:"patch_publication_date", value:"2020/03/10");
  script_set_attribute(attribute:"plugin_publication_date", value:"2020/03/11");

  script_set_attribute(attribute:"potential_vulnerability", value:"true");
  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:joomla:joomla\!");
  script_set_attribute(attribute:"stig_severity", value:"I");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"CGI abuses");

  script_copyright(english:"This script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("joomla_detect.nasl");
  script_require_keys("installed_sw/Joomla!", "www/PHP", "Settings/ParanoidReport");
  script_require_ports("Services/www", 80);

  exit(0);
}

include('vcf.inc');
include('http.inc');

if (report_paranoia < 2) audit(AUDIT_PARANOID);

port = get_http_port(default:80, php:TRUE);

app_info = vcf::get_app_info(app:'Joomla!', port:port, webapp:TRUE);

vcf::check_granularity(app_info:app_info, sig_segments:3);

constraints = [
  { 'min_version' : '1.7.0', 'max_version' : '3.9.15', 'fixed_version' : '3.9.16' }
];

vcf::check_version_and_report(
  app_info:app_info,
  constraints:constraints,
  severity:SECURITY_HOLE,
  flags:{xss:TRUE, xsrf:TRUE, sqli:TRUE}
);