Over 100 Bugs in a Row: Security Analysis of the Top-Rated Joomla Extensions

02/05/2021
by   Marcus Niemietz, et al.
0

Nearly every second website is using a Content Management System (CMS) such as WordPress, Drupal, and Joomla. These systems help to create and modify digital data, typically within a collaborative environment. One common feature is to enrich their functionality by using extensions. Popular extensions allow developers to easily include payment gateways, backup tools, and social media components. Due to the extended functionality, it is not surprising that such an expansion of complexity implies a bigger attack surface. In contrast to CMS core systems, extensions are usually not considered during public security audits. However, a Cross-Site Scripting (XSS) or SQL injection (SQLi) attack within an activated extension has the same effect on the security of a CMS as the same issue within the core itself. Therefore, vulnerabilities within extensions are a very attractive tool for malicious parties. We study the security of CMS extensions using the example Joomla; one of the most popular systems. We discovered that nearly every second installation of such a system also includes Joomla's official top-10 rated extensions as a per se requirement. Moreover, we have detected that every single extension of the official top-10 rated extensions is vulnerable to XSS and 30 SQLi. We show that our findings are not only relevant to Joomla; two of the analyzed extensions are available within systems like WordPress or Drupal, and introduce the same vulnerabilities. Finally, we pinpoint mitigation strategies that can be realized within extensions to achieve the same security level as the core CMS.

READ FULL TEXT

page 1

page 2

page 3

page 4

research
11/27/2019

XSS Vulnerabilities in Cloud-Application Add-Ons

Cloud-application add-ons are microservices that extend the functionalit...
research
05/19/2023

Chrowned by an Extension: Abusing the Chrome DevTools Protocol through the Debugger API

The Chromium open-source project has become a fundamental piece of the W...
research
08/30/2023

Exposing and Addressing Security Vulnerabilities in Browser Text Input Fields

In this work, we perform a comprehensive analysis of the security of tex...
research
11/30/2018

On The Relation Between Outdated Docker Containers, Severity Vulnerabilities and Bugs

Packaging software into containers is becoming a common practice when de...
research
08/06/2019

After You, Please: Browser Extensions Order Attacks and Countermeasures

Browser extensions are small applications executed in the browser contex...
research
10/15/2022

How security professionals are being attacked: A study of malicious CVE proof of concept exploits in GitHub

Proof-of-concept (PoC) of exploits for known vulnerabilities are widely ...
research
07/19/2022

A Survey on EOSIO Systems Security: Vulnerability, Attack, and Mitigation

EOSIO, as one of the most representative blockchain 3.0 platforms, invol...

Please sign up or login with your details

Forgot password? Click here to reset