Lucene search

K

Joomla Security Vulnerabilities

cve
cve

CVE-2012-0836

Unspecified vulnerability in Joomla! 1.7.x before 1.7.5 allows attackers to read the error log via unknown...

7.1AI Score

0.002EPSS

2012-09-06 07:55 PM
21
cve
cve

CVE-2012-0837

Joomla! 1.7.x before 1.7.5 and 2.5.x before 2.5.1 allows attackers to obtain the installation path via unspecified vectors related to...

7.2AI Score

0.003EPSS

2012-09-06 07:55 PM
27
cve
cve

CVE-2012-0835

Unspecified vulnerability in Joomla! 1.7.x before 1.7.5 and 2.5.x before 2.5.1 allows attackers to obtain sensitive information via unknown vectors related to...

6.7AI Score

0.003EPSS

2012-09-06 07:55 PM
25
cve
cve

CVE-2012-0819

Unspecified vulnerability in Joomla! 1.6.x and 1.7.x before 1.7.4 allows remote attackers to obtain sensitive information via unknown vectors, a different vulnerability than...

6.3AI Score

0.004EPSS

2012-09-06 07:55 PM
22
cve
cve

CVE-2012-0820

Cross-site scripting (XSS) vulnerability in Joomla! 1.6.x and 1.7.x before 1.7.4 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, a different vulnerability than...

5.9AI Score

0.004EPSS

2012-09-06 07:55 PM
20
cve
cve

CVE-2012-0821

Unspecified vulnerability in Joomla! 1.6.x and 1.7.x before 1.7.4 allows remote attackers to obtain sensitive information via unknown vectors, a different vulnerability than...

6.3AI Score

0.004EPSS

2012-09-06 07:55 PM
21
cve
cve

CVE-2012-0822

Cross-site scripting (XSS) vulnerability in Joomla! 1.6 and 1.7.x before 1.7.4 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, a different vulnerability than...

5.9AI Score

0.004EPSS

2012-09-06 07:55 PM
21
cve
cve

CVE-2012-3829

Joomla! 2.5.3 allows remote attackers to obtain the installation path via the Host HTTP...

7.5AI Score

0.004EPSS

2012-07-03 10:55 PM
23
cve
cve

CVE-2012-3828

Cross-site scripting (XSS) vulnerability in Joomla! 2.5.3 allows remote attackers to inject arbitrary web script or HTML via the Host HTTP...

6.3AI Score

0.002EPSS

2012-07-03 10:55 PM
25
4
cve
cve

CVE-2012-2748

Unspecified vulnerability in Joomla! 2.5.x before 2.5.5 allows remote attackers to obtain sensitive information via vectors related to "Inadequate filtering" and a "SQL...

6.9AI Score

0.005EPSS

2012-07-03 07:55 PM
23
cve
cve

CVE-2012-2747

Unspecified vulnerability in Joomla! 2.5.x before 2.5.5 allows remote attackers to gain privileges via unknown attack vectors related to "Inadequate...

7.7AI Score

0.013EPSS

2012-07-03 07:55 PM
21
cve
cve

CVE-2011-4332

Multiple cross-site scripting (XSS) vulnerabilities in Joomla! 1.6.3 and earlier allow remote attackers to inject arbitrary web script or HTML via unspecified...

6.3AI Score

0.006EPSS

2011-11-23 06:55 PM
33
cve
cve

CVE-2011-4321

The password reset functionality in Joomla! 1.5.x through 1.5.24 uses weak random numbers, which makes it easier for remote attackers to change the passwords of arbitrary users via unspecified...

7.7AI Score

0.017EPSS

2011-11-23 06:55 PM
22
cve
cve

CVE-2011-3747

Joomla! 1.6.0 allows remote attackers to obtain sensitive information via a direct request to a .php file, which reveals the installation path in an error message, as demonstrated by...

6.9AI Score

0.004EPSS

2011-09-23 11:55 PM
25
cve
cve

CVE-2011-2710

Multiple cross-site scripting (XSS) vulnerabilities in Joomla! before 1.7.0 allow remote attackers to inject arbitrary web script or HTML via (1) the URI to includes/application.php, reachable through index.php; and, when Internet Explorer or Konqueror is used, (2) allow remote attackers to inject....

5.9AI Score

0.004EPSS

2011-07-27 08:55 PM
28
cve
cve

CVE-2011-2890

The MediaViewMedia class in administrator/components/com_media/views/media/view.html.php in Joomla! 1.5.23 and earlier allows remote attackers to obtain sensitive information via vectors involving the base variable, leading to disclosure of the installation path, a different vulnerability than...

6.2AI Score

0.003EPSS

2011-07-27 08:55 PM
26
cve
cve

CVE-2011-2892

Joomla! 1.6.x before 1.6.2 does not prevent page rendering inside a frame in a third-party HTML document, which makes it easier for remote attackers to conduct clickjacking attacks via a crafted web...

7.2AI Score

0.023EPSS

2011-07-27 08:55 PM
25
cve
cve

CVE-2011-2889

templates/system/error.php in Joomla! before 1.5.23 might allow remote attackers to obtain sensitive information via unspecified vectors that trigger an undefined value of a certain error field, leading to disclosure of the installation path. NOTE: this might overlap...

6.2AI Score

0.003EPSS

2011-07-27 08:55 PM
29
cve
cve

CVE-2011-2891

Joomla! 1.6.x before 1.6.2 allows remote attackers to obtain sensitive information via an empty Itemid array parameter to index.php, which reveals the installation path in an error message, a different vulnerability than...

6.3AI Score

0.007EPSS

2011-07-27 08:55 PM
33
cve
cve

CVE-2011-2488

Joomla! before 1.5.23 does not properly check for errors, which allows remote attackers to obtain sensitive information via unspecified...

6.4AI Score

0.005EPSS

2011-07-27 08:55 PM
28
cve
cve

CVE-2011-2509

Multiple cross-site scripting (XSS) vulnerabilities in Joomla! before 1.6.4 allow remote attackers to inject arbitrary web script or HTML via (1) the query string to the com_contact component, as demonstrated by the Itemid parameter to index.php; (2) the query string to the com_content component,.....

5.8AI Score

0.014EPSS

2011-07-27 08:55 PM
22
cve
cve

CVE-2010-4696

Multiple SQL injection vulnerabilities in Joomla! 1.5.x before 1.5.22 allow remote attackers to execute arbitrary SQL commands via the (1) filter_order or (2) filter_order_Dir parameter in a com_contact action to index.php, a different vulnerability than CVE-2010-4166. NOTE: the provenance of...

8.5AI Score

0.002EPSS

2011-01-18 06:03 PM
27
cve
cve

CVE-2010-4166

Multiple SQL injection vulnerabilities in Joomla! 1.5.x before 1.5.22 allow remote attackers to execute arbitrary SQL commands via (1) the filter_order parameter in a com_weblinks category action to index.php, (2) the filter_order_Dir parameter in a com_weblinks category action to index.php, or...

8.7AI Score

0.028EPSS

2011-01-18 06:03 PM
18
cve
cve

CVE-2010-3712

Cross-site scripting (XSS) vulnerability in Joomla! 1.5.x before 1.5.21 and 1.6.x before 1.6.1 allows remote attackers to inject arbitrary web script or HTML via vectors involving "multiple encoded entities," as demonstrated by the query string to index.php in the com_weblinks or com_content...

5.8AI Score

0.003EPSS

2010-10-28 12:00 AM
26
cve
cve

CVE-2010-2535

Multiple cross-site scripting (XSS) vulnerabilities in the Back End in Joomla! 1.5.x before 1.5.20 allow remote authenticated users to inject arbitrary web script or HTML via administrator...

5.8AI Score

0.001EPSS

2010-10-05 06:00 PM
21
cve
cve

CVE-2010-2679

SQL injection vulnerability in the Weblinks (com_weblinks) component in Joomla! allows remote attackers to execute arbitrary SQL commands via the id parameter in a view action to...

8.7AI Score

0.001EPSS

2010-07-08 10:30 PM
22
cve
cve

CVE-2010-1649

Multiple cross-site scripting (XSS) vulnerabilities in the back end in Joomla! 1.5 through 1.5.17 allow remote attackers to inject arbitrary web script or HTML via unknown vectors related to "various administrator screens," possibly the search parameter in...

5.9AI Score

0.002EPSS

2010-06-08 12:30 AM
18
cve
cve

CVE-2009-3945

Unspecified vulnerability in the Front-End Editor in the com_content component in Joomla! before 1.5.15 allows remote authenticated users, with Author privileges, to replace the articles of an arbitrary user via unknown...

7.1AI Score

0.002EPSS

2009-11-16 08:30 PM
19
cve
cve

CVE-2009-3946

Joomla! before 1.5.15 allows remote attackers to read an extension's XML file, and thereby obtain the extension's version number, via a direct...

7.4AI Score

0.004EPSS

2009-11-16 08:30 PM
19
cve
cve

CVE-2008-6852

SQL injection vulnerability in the Ice Gallery (com_ice) component 0.5 beta 2 for Joomla! allows remote attackers to execute arbitrary SQL commands via the catid parameter to...

8.7AI Score

0.001EPSS

2009-07-07 07:00 PM
23
cve
cve

CVE-2009-1938

Cross-site scripting (XSS) vulnerability in Joomla! 1.5.x through 1.5.10 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors related to database output and the frontend administrative...

5.8AI Score

0.009EPSS

2009-06-05 06:30 PM
34
cve
cve

CVE-2009-1940

Cross-site scripting (XSS) vulnerability in the administrator panel in the com_users core component for Joomla! 1.5.x through 1.5.10 allows remote attackers to inject arbitrary web script or HTML via unspecified...

5.8AI Score

0.004EPSS

2009-06-05 06:30 PM
26
cve
cve

CVE-2009-1939

Cross-site scripting (XSS) vulnerability in the JA_Purity template for Joomla! 1.5.x through 1.5.10 allows remote attackers to inject arbitrary web script or HTML via unspecified...

5.8AI Score

0.004EPSS

2009-06-05 06:30 PM
26
cve
cve

CVE-2009-1499

SQL injection vulnerability in the MailTo (aka com_mailto) component in Joomla! allows remote attackers to execute arbitrary SQL commands via the article parameter in index.php. NOTE: SecurityFocus states that this issue has been disputed by the...

8.7AI Score

0.001EPSS

2009-05-01 04:30 PM
27
cve
cve

CVE-2009-1279

Multiple cross-site scripting (XSS) vulnerabilities in Joomla! 1.5 through 1.5.9 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors to the (1) com_admin component, (2) com_search component when "Gather Search Statistics" is enabled, and (3) the category view in...

6.2AI Score

0.003EPSS

2009-04-09 04:27 PM
21
cve
cve

CVE-2009-1280

Multiple cross-site request forgery (CSRF) vulnerabilities in the com_media component for Joomla! 1.5.x through 1.5.9 allow remote attackers to hijack the authentication of unspecified victims via unknown...

8AI Score

0.002EPSS

2009-04-09 04:27 PM
24
cve
cve

CVE-2008-6299

Multiple cross-site scripting (XSS) vulnerabilities in Joomla! 1.5.7 and earlier allow remote authenticated users with certain privileges to inject arbitrary web script or HTML via (1) the title and description parameters to the com_weblinks module and (2) unspecified vectors in the com_content...

5.9AI Score

0.001EPSS

2009-02-26 04:17 PM
24
cve
cve

CVE-2008-4122

Joomla! 1.5.8 does not set the secure flag for the session cookie in an https session, which makes it easier for remote attackers to capture this cookie by intercepting its transmission within an http...

7.5CVSS

6.7AI Score

0.002EPSS

2008-12-19 05:30 PM
22
cve
cve

CVE-2008-5671

PHP remote file inclusion vulnerability in index.php in Joomla! 1.0.11 through 1.0.14, when RG_EMULATION is enabled in configuration.php, allows remote attackers to execute arbitrary PHP code via a URL in the mosConfig_absolute_path...

7.7AI Score

0.015EPSS

2008-12-19 01:52 AM
30
cve
cve

CVE-2008-4102

Joomla! 1.5 before 1.5.7 initializes PHP's PRNG with a weak seed, which makes it easier for attackers to guess the pseudo-random values produced by PHP's mt_rand function, as demonstrated by guessing password reset tokens, a different vulnerability than...

6.5AI Score

0.011EPSS

2008-09-18 05:59 PM
33
cve
cve

CVE-2008-4105

JRequest in Joomla! 1.5 before 1.5.7 does not sanitize variables that were set with JRequest::setVar, which allows remote attackers to conduct "variable injection" attacks and have unspecified other...

7.9AI Score

0.015EPSS

2008-09-18 05:59 PM
25
cve
cve

CVE-2008-4104

Multiple open redirect vulnerabilities in Joomla! 1.5 before 1.5.7 allow remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a "passed in"...

6.9AI Score

0.004EPSS

2008-09-18 05:59 PM
33
cve
cve

CVE-2008-3228

Joomla! before 1.5.4 does not configure .htaccess to apply certain security checks that "block common exploits" to SEF URLs, which has unknown impact and remote attack...

7.5AI Score

0.003EPSS

2008-07-18 04:41 PM
25
cve
cve

CVE-2008-3226

The file caching implementation in Joomla! before 1.5.4 allows attackers to access cached pages via unknown attack...

7.2AI Score

0.002EPSS

2008-07-18 04:41 PM
18
cve
cve

CVE-2008-3225

Joomla! before 1.5.4 allows attackers to access administration functionality, which has unknown impact and attack vectors related to a missing "LDAP security...

7.3AI Score

0.003EPSS

2008-07-18 04:41 PM
127
cve
cve

CVE-2008-3227

Unspecified vulnerability in Joomla! before 1.5.4 has unknown impact and attack vectors related to a "User Redirect Spam fix," possibly an open redirect...

7.3AI Score

0.003EPSS

2008-07-18 04:41 PM
36
cve
cve

CVE-2008-2990

PHP remote file inclusion vulnerability in facileforms.frame.php in the FacileForms (com_facileforms) component 1.4.4 for Mambo and Joomla! allows remote attackers to execute arbitrary PHP code via a URL in the ff_compath...

8.4AI Score

0.018EPSS

2008-07-02 05:14 PM
259
cve
cve

CVE-2008-2676

SQL injection vulnerability in the iJoomla News Portal (com_news_portal) component 1.0 and earlier for Joomla! allows remote attackers to execute arbitrary SQL commands via the Itemid parameter to...

9.4AI Score

0.001EPSS

2008-06-12 12:21 PM
36
cve
cve

CVE-2008-2632

SQL injection vulnerability in the acctexp (com_acctexp) component 0.12.x and earlier for Joomla! allows remote attackers to execute arbitrary SQL commands via the usage parameter in a subscribe action to...

9.3AI Score

0.001EPSS

2008-06-10 12:32 AM
19
cve
cve

CVE-2008-2633

Multiple SQL injection vulnerabilities in the EXP JoomRadio (com_joomradio) component 1.0 for Joomla! allow remote attackers to execute arbitrary SQL commands via the id parameter in a (1) show_radio or (2) show_video action to...

8.8AI Score

0.003EPSS

2008-06-10 12:32 AM
30
Total number of security vulnerabilities375