Joomla! 3.7.x < 3.7.1 fields.php getListQuery() Method SQLi - Nessus

Critical   Plugin ID: 100385

This page contains detailed information about the Joomla! 3.7.x < 3.7.1 fields.php getListQuery() Method SQLi Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 100385
Name: Joomla! 3.7.x < 3.7.1 fields.php getListQuery() Method SQLi
Filename: joomla_371.nasl
Vulnerability Published: 2017-05-11
This Plugin Published: 2017-05-24
Last Modification Time: 2022-04-11
Plugin Version: 1.13
Plugin Type: remote
Plugin Family: CGI abuses
Dependencies: joomla_detect.nasl
Required KB Items [?]: installed_sw/Joomla!, Settings/ParanoidReport, www/PHP

Vulnerability Information


Severity: Critical
Vulnerability Published: 2017-05-11
Patch Published: 2017-05-17
CVE [?]: CVE-2017-8917
CPE [?]: cpe:/a:joomla:joomla!

Synopsis

The remote web server contains a PHP application that is affected by a SQL injection vulnerability.

Description

According to its self-reported version number, the Joomla! installation running on the remote web server is 3.7.x prior to 3.7.1. It is, therefore, affected by a SQL injection vulnerability in the fields.php script due to improper sanitization of user-supplied input. An unauthenticated, remote attacker can exploit this to inject or manipulate SQL queries in the back-end database, resulting in the disclosure or modification of arbitrary data.

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Joomla! version 3.7.1 or later.

Public Exploits


Target Network Port(s): 80
Target Asset(s): Services/www
Exploit Available: True (Metasploit Framework, Exploit-DB, GitHub, Core Impact, D2 Elliot)
Exploit Ease: Exploits are available

Here's the list of publicly known exploits and PoCs for verifying the Joomla! 3.7.x < 3.7.1 fields.php getListQuery() Method SQLi vulnerability:

  1. Metasploit: exploit/unix/webapp/joomla_comfields_sqli_rce
    [Joomla Component Fields SQLi Remote Code Execution]
  2. Exploit-DB: exploits/php/webapps/42033.txt
    [EDB-42033: Joomla! 3.7.0 - 'com_fields' SQL Injection]
  3. Exploit-DB: exploits/php/webapps/44358.rb
    [EDB-44358: Joomla! Component Fields - SQLi Remote Code Execution (Metasploit)]
  4. GitHub: https://blog.sucuri.net/2017/05/sql-injection-vulnerability-joomla-3-7.html
    [CVE-2017-8917]
  5. GitHub: https://github.com/0ps/pocassistdb
    [CVE-2017-8917]
  6. GitHub: https://github.com/AfvanMoopen/tryhackme-
    [CVE-2017-8917]
  7. GitHub: https://github.com/AkuCyberSec/CVE-2017-8917-Joomla-370-SQL-Injection
    [CVE-2017-8917]
  8. GitHub: https://github.com/HoangKien1020/Joomla-SQLinjection
    [CVE-2017-8917]
  9. GitHub: https://github.com/NCSU-DANCE-Research-Group/CDL
    [CVE-2017-8917]
  10. GitHub: https://github.com/R0B1NL1N/E-x-p-l-o-i-t-s
    [CVE-2017-8917]
  11. GitHub: https://github.com/SecWiki/CMS-Hunter
    [CVE-2017-8917]
  12. GitHub: https://github.com/SexyBeast233/SecBooks
    [CVE-2017-8917]
  13. GitHub: https://github.com/Siopsec/CVE-2017-8917
    [CVE-2017-8917: Python exploit for CVE-2017-8917 - Joomla 3.7.0 'com_fields' SQL Injection]
  14. GitHub: https://github.com/XiphosResearch/exploits
    [CVE-2017-8917]
  15. GitHub: https://github.com/amcai/myscan
    [CVE-2017-8917]
  16. GitHub: https://github.com/binfed/cms-exp
    [CVE-2017-8917]
  17. GitHub: https://github.com/catsecorg/CatSec-TryHackMe-WriteUps
    [CVE-2017-8917]
  18. GitHub: https://github.com/copperfieldd/CMS-Hunter
    [CVE-2017-8917]
  19. GitHub: https://github.com/jweny/pocassistdb
    [CVE-2017-8917]
  20. GitHub: https://github.com/moradotai/CMS-Scan
    [CVE-2017-8917]
  21. GitHub: https://github.com/shildenbrand/Exploits
    [CVE-2017-8917]
  22. GitHub: https://github.com/superhero1/OSCP-Prep
    [CVE-2017-8917]
  23. GitHub: https://github.com/vshaliii/DC-3-Vulnhub-Walkthrough
    [CVE-2017-8917]
  24. GitHub: https://github.com/brianwrf/Joomla3.7-SQLi-CVE-2017-8917
    [CVE-2017-8917: Joomla 3.7 SQL injection (CVE-2017-8917)]
  25. GitHub: https://github.com/cved-sources/cve-2017-8917
    [CVE-2017-8917: Cve-2017-8917]
  26. GitHub: https://github.com/SiopySh/CVE-2017-8917
    [CVE-2017-8917: Python exploit for CVE-2017-8917 - Joomla 3.7.0 'com_fields' SQL Injection]
  27. GitHub: https://github.com/stefanlucas/Exploit-Joomla
    [CVE-2017-8917: CVE-2017-8917 - SQL injection Vulnerability Exploit in Joomla 3.7.0]
  28. D2 Elliot: joomla_com_fields_sql_injection.html
    [Joomla com_fields SQL Injection]

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS Score Source [?]: CVE-2017-8917
CVSS V2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P/E:F/RL:OF/RC:ND
CVSS Base Score:7.5 (High)
Impact Subscore:6.4
Exploitability Subscore:10.0
CVSS Temporal Score:6.2 (Medium)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:6.2 (Medium)
CVSS V3 Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:F/RL:O/RC:X
CVSS Base Score:9.8 (Critical)
Impact Subscore:5.9
Exploitability Subscore:3.9
CVSS Temporal Score:9.1 (Critical)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:9.1 (Critical)

Go back to menu.

Plugin Source


This is the joomla_371.nasl nessus plugin source code. This script is Copyright (C) 2017-2022 and is owned by Tenable, Inc. or an Affiliate thereof.

#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(100385);
  script_version("1.13");
  script_set_attribute(attribute:"plugin_modification_date", value:"2022/04/11");

  script_cve_id("CVE-2017-8917");

  script_name(english:"Joomla! 3.7.x < 3.7.1 fields.php getListQuery() Method SQLi");

  script_set_attribute(attribute:"synopsis", value:
"The remote web server contains a PHP application that is affected by a
SQL injection vulnerability.");
  script_set_attribute(attribute:"description", value:
"According to its self-reported version number, the Joomla!
installation running on the remote web server is 3.7.x prior to 3.7.1.
It is, therefore, affected by a SQL injection vulnerability in the
fields.php script due to improper sanitization of user-supplied input.
An unauthenticated, remote attacker can exploit this to inject or
manipulate SQL queries in the back-end database, resulting in the
disclosure or modification of arbitrary data.

Note that Nessus has not tested for this issue but has instead relied
only on the application's self-reported version number.");
  # https://developer.joomla.org/security-centre/692-20170501-core-sql-injection.html
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?79a94fdc");
  # https://www.joomla.org/announcements/release-news/5705-joomla-3-7-1-release.html
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?27b1deb5");
  script_set_attribute(attribute:"solution", value:
"Upgrade to Joomla! version 3.7.1 or later.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:ND");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:F/RL:O/RC:X");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2017-8917");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"exploit_framework_core", value:"true");
  script_set_attribute(attribute:"d2_elliot_name", value:"Joomla com_fields SQL Injection");
  script_set_attribute(attribute:"exploit_framework_d2_elliot", value:"true");
  script_set_attribute(attribute:"metasploit_name", value:'Joomla Component Fields SQLi Remote Code Execution');
  script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");

  script_set_attribute(attribute:"vuln_publication_date", value:"2017/05/11");
  script_set_attribute(attribute:"patch_publication_date", value:"2017/05/17");
  script_set_attribute(attribute:"plugin_publication_date", value:"2017/05/24");

  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:joomla:joomla\!");
  script_set_attribute(attribute:"thorough_tests", value:"true");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"CGI abuses");

  script_copyright(english:"This script is Copyright (C) 2017-2022 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("joomla_detect.nasl");
  script_require_keys("installed_sw/Joomla!", "www/PHP", "Settings/ParanoidReport");
  script_require_ports("Services/www", 80);

  exit(0);
}

include("http.inc");
include("vcf.inc");

port = get_http_port(default:80, php:TRUE);

if (report_paranoia < 2) audit(AUDIT_PARANOID);

app_info = vcf::get_app_info(app:"Joomla!", port:port);

vcf::check_granularity(app_info:app_info, sig_segments:3);

constraints = [
  { "min_version" : "3.7.0", "max_version" : "3.7.0", "fixed_version" : "3.7.1" }
];

vcf::check_version_and_report(app_info:app_info, constraints:constraints, severity:SECURITY_HOLE, flags:{sqli:true});

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/joomla_371.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\joomla_371.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/joomla_371.nasl

Go back to menu.

How to Run


Here is how to run the Joomla! 3.7.x < 3.7.1 fields.php getListQuery() Method SQLi as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select CGI abuses plugin family.
  6. On the right side table select Joomla! 3.7.x < 3.7.1 fields.php getListQuery() Method SQLi plugin ID 100385.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl joomla_371.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a joomla_371.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - joomla_371.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state joomla_371.nasl -t <IP/HOST>

Go back to menu.

References


See also: Similar and related Nessus plugins:
  • 100282 - FreeBSD : Joomla3 -- SQL Injection (3c2549b3-3bed-11e7-a9f0-a4badb296695)
  • 22298 - Joomla! < 1.0.11 Unspecified Remote Code Execution
  • 22297 - Joomla! < 1.0.11 administrator/index.php Input Weakness
  • 66389 - Joomla! 2.5.x < 2.5.10 / 3.0.x < 3.0.4 Multiple Vulnerabilities
  • 69273 - Joomla! 2.5.x < 2.5.14 / 3.x < 3.1.5 .php. File Upload RCE
  • 64634 - Joomla! 2.5.x < 2.5.9 / 3.0.x < 3.0.3 Multiple Vulnerabilities
  • 73025 - Joomla! 3.x < 3.2.3 Multiple Vulnerabilities
  • 78088 - Joomla! 2.5.x < 2.5.26 / 3.x < 3.2.6 / 3.3.x < 3.3.5 Multiple Vulnerabilities
  • 86655 - Joomla! 3.x < 3.4.5 Multiple Vulnerabilities
  • 87416 - Joomla! < 3.4.6 Multiple Vulnerabilities
  • 94355 - Joomla! 3.4.4 < 3.6.4 Multiple Vulnerabilities
  • 95916 - Joomla! < 3.6.5 Multiple Vulnerabilities
  • 99691 - Joomla! < 3.7.0 Multiple Vulnerabilities
  • 101300 - Joomla! 1.7.3 < 3.7.3 Multiple Vulnerabilities
  • 103383 - Joomla! 1.5.0 < 3.8.0 Multiple Vulnerabilities
  • 104478 - Joomla! 1.5.0 < 3.8.2 Multiple Vulnerabilities
  • 106631 - Joomla! 1.5.0 < 3.8.4 Multiple Vulnerabilities
  • 108564 - Joomla! 3.5.0 < 3.8.6 User Notes List View SQL Injection
  • 121188 - Joomla! < 3.9.2 Multiple Stored XSS Vulnerabilities
  • 123954 - Joomla! 1.5.0 < 3.9.5 Multiple Vulnerabilities
  • 43636 - Joomla! / Mambo Component Multiple Parameter Local File Include Vulnerabilities
  • 45490 - Joomla! / Mambo Component 'view' Parameter Local File Include
  • 88489 - Joomla! User-Agent Object Injection RCE
  • 33882 - Joomla! reset.php Reset Token Validation Forgery
  • 25992 - Joomla! CMS com_search Component 'searchword' Parameter RCE
  • 44689 - Joomla! JoomlaWorks AllVideos Plugin 'file' Parameter Directory Traversal
  • 25823 - Joomla! com_content Component 'order' Parameter XSS

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file joomla_371.nasl version 1.13. For more plugins, visit the Nessus Plugin Library.

Go back to menu.