Lucene search

K

Joomla! Security Vulnerabilities

cve
cve

CVE-2005-4650

Joomla! 1.03 does not restrict the number of "Search" Mambots, which allows remote attackers to cause a denial of service (resource consumption) via a large number of Search Mambots.

7AI Score

0.013EPSS

2006-01-14 01:00 AM
19
cve
cve

CVE-2006-1957

The com_rss option (rss.php) in (1) Mambo and (2) Joomla! allows remote attackers to cause a denial of service (disk consumption and possibly web-server outage) via multiple requests with different values of the feed parameter.

6.8AI Score

0.02EPSS

2006-04-21 10:02 AM
29
cve
cve

CVE-2006-4468

Multiple unspecified vulnerabilities in Joomla! before 1.0.11, related to unvalidated input, allow attackers to have an unknown impact via unspecified vectors involving the (1) mosMail, (2) JosIsValidEmail, and (3) josSpoofValue functions; (4) the lack of inclusion of globals.php in administrator/i...

6.8AI Score

0.006EPSS

2006-08-31 08:04 PM
36
cve
cve

CVE-2006-4469

Unspecified vulnerability in PEAR.php in Joomla! before 1.0.11 allows remote attackers to perform "remote execution," related to "Injection Flaws."

6.7AI Score

0.053EPSS

2006-08-31 08:04 PM
41
cve
cve

CVE-2006-4470

Joomla! before 1.0.11 omits some checks for whether _VALID_MOS is defined, which allows attackers to have an unknown impact, possibly resulting in PHP remote file inclusion.

7.2AI Score

0.01EPSS

2006-08-31 08:04 PM
25
cve
cve

CVE-2006-4471

The Admin Upload Image functionality in Joomla! before 1.0.11 allows remote authenticated users to upload files outside of the /images/stories/ directory via unspecified vectors.

6.6AI Score

0.002EPSS

2006-08-31 08:04 PM
29
cve
cve

CVE-2006-4472

Multiple unspecified vulnerabilities in Joomla! before 1.0.11 allow attackers to bypass user authentication via unknown vectors involving the (1) do_pdf command and the (2) emailform com_content task.

7.5AI Score

0.003EPSS

2006-08-31 08:04 PM
28
cve
cve

CVE-2007-4188

Session fixation vulnerability in Joomla! before 1.0.13 (aka Sunglow) allows remote attackers to hijack administrative web sessions via unspecified vectors.

6.6AI Score

0.01EPSS

2007-08-08 01:17 AM
32
cve
cve

CVE-2007-4189

Multiple cross-site scripting (XSS) vulnerabilities in Joomla! before 1.0.13 (aka Sunglow) allow remote attackers to inject arbitrary web script or HTML via unspecified vectors in the (1) com_search, (2) com_content, and (3) mod_login components. NOTE: some of these details are obtained from third ...

5.6AI Score

0.005EPSS

2007-08-08 01:17 AM
34
8
cve
cve

CVE-2007-4190

CRLF injection vulnerability in Joomla! before 1.0.13 (aka Sunglow) allows remote attackers to inject arbitrary HTTP headers and probably conduct HTTP response splitting attacks via CRLF sequences in the url parameter. NOTE: this can be leveraged for cross-site scripting (XSS) attacks. NOTE: some o...

5.9AI Score

0.003EPSS

2007-08-08 01:17 AM
30
cve
cve

CVE-2007-5577

Multiple cross-site scripting (XSS) vulnerabilities in Joomla! before 1.0.13 (aka Sunglow) allow remote attackers to inject arbitrary web script or HTML via the (1) Title or (2) Section Name form fields in the Section Manager component, or (3) multiple unspecified fields in New Menu Item.

5.7AI Score

0.004EPSS

2007-10-18 09:17 PM
33
cve
cve

CVE-2008-4122

Joomla! 1.5.8 does not set the secure flag for the session cookie in an https session, which makes it easier for remote attackers to capture this cookie by intercepting its transmission within an http session.

7.5CVSS

7.4AI Score

0.002EPSS

2008-12-19 05:30 PM
24
cve
cve

CVE-2008-6852

SQL injection vulnerability in the Ice Gallery (com_ice) component 0.5 beta 2 for Joomla! allows remote attackers to execute arbitrary SQL commands via the catid parameter to index.php.

8.7AI Score

0.001EPSS

2009-07-07 07:00 PM
26
cve
cve

CVE-2009-1499

SQL injection vulnerability in the MailTo (aka com_mailto) component in Joomla! allows remote attackers to execute arbitrary SQL commands via the article parameter in index.php. NOTE: SecurityFocus states that this issue has been disputed by the vendor.

8.7AI Score

0.001EPSS

2009-05-01 04:30 PM
33
cve
cve

CVE-2009-3945

Unspecified vulnerability in the Front-End Editor in the com_content component in Joomla! before 1.5.15 allows remote authenticated users, with Author privileges, to replace the articles of an arbitrary user via unknown vectors.

6.3AI Score

0.002EPSS

2009-11-16 08:30 PM
22
cve
cve

CVE-2009-3946

Joomla! before 1.5.15 allows remote attackers to read an extension's XML file, and thereby obtain the extension's version number, via a direct request.

6.6AI Score

0.004EPSS

2009-11-16 08:30 PM
23
cve
cve

CVE-2010-1432

Joomla! Core is prone to an information disclosure vulnerability. Attackers can exploit this issue to obtain sensitive information that may help in launching further attacks. Joomla! Core versions 1.5.x ranging from 1.5.0 and up to and including 1.5.15 are vulnerable.

7.5CVSS

7.2AI Score

0.002EPSS

2021-06-21 11:15 PM
39
4
cve
cve

CVE-2010-1433

Joomla! Core is prone to a vulnerability that lets attackers upload arbitrary files because the application fails to properly verify user-supplied input. An attacker can exploit this vulnerability to upload arbitrary code and run it in the context of the webserver process. This may facilitate unaut...

9.8CVSS

9.4AI Score

0.002EPSS

2021-06-21 11:15 PM
49
8
cve
cve

CVE-2010-1434

Joomla! Core is prone to a session fixation vulnerability. An attacker may leverage this issue to hijack an arbitrary session and gain access to sensitive information, which may help in launching further attacks. Joomla! Core versions 1.5.x ranging from 1.5.0 and up to and including 1.5.15 are vuln...

7.5CVSS

7.6AI Score

0.002EPSS

2021-06-21 11:15 PM
41
6
cve
cve

CVE-2010-1435

Joomla! Core is prone to a security bypass vulnerability. Exploiting this issue may allow attackers to perform otherwise restricted actions and subsequently retrieve password reset tokens from the database through an already existing SQL injection vector. Joomla! Core versions 1.5.x ranging from 1....

9.8CVSS

9.9AI Score

0.002EPSS

2021-06-21 11:15 PM
59
2
cve
cve

CVE-2010-1649

Multiple cross-site scripting (XSS) vulnerabilities in the back end in Joomla! 1.5 through 1.5.17 allow remote attackers to inject arbitrary web script or HTML via unknown vectors related to "various administrator screens," possibly the search parameter in administrator/index.php.

5.9AI Score

0.002EPSS

2010-06-08 12:30 AM
23
cve
cve

CVE-2010-2535

Multiple cross-site scripting (XSS) vulnerabilities in the Back End in Joomla! 1.5.x before 1.5.20 allow remote authenticated users to inject arbitrary web script or HTML via administrator screens.

5.5AI Score

0.001EPSS

2010-10-05 06:00 PM
24
cve
cve

CVE-2010-2679

SQL injection vulnerability in the Weblinks (com_weblinks) component in Joomla! allows remote attackers to execute arbitrary SQL commands via the id parameter in a view action to index.php.

8.6AI Score

0.001EPSS

2010-07-08 10:30 PM
27
cve
cve

CVE-2010-3712

Cross-site scripting (XSS) vulnerability in Joomla! 1.5.x before 1.5.21 and 1.6.x before 1.6.1 allows remote attackers to inject arbitrary web script or HTML via vectors involving "multiple encoded entities," as demonstrated by the query string to index.php in the com_weblinks or com_content compon...

5.7AI Score

0.003EPSS

2010-10-28 12:00 AM
29
cve
cve

CVE-2010-4166

Multiple SQL injection vulnerabilities in Joomla! 1.5.x before 1.5.22 allow remote attackers to execute arbitrary SQL commands via (1) the filter_order parameter in a com_weblinks category action to index.php, (2) the filter_order_Dir parameter in a com_weblinks category action to index.php, or (3)...

8.6AI Score

0.004EPSS

2011-01-18 06:03 PM
24
cve
cve

CVE-2010-4696

Multiple SQL injection vulnerabilities in Joomla! 1.5.x before 1.5.22 allow remote attackers to execute arbitrary SQL commands via the (1) filter_order or (2) filter_order_Dir parameter in a com_contact action to index.php, a different vulnerability than CVE-2010-4166. NOTE: the provenance of this ...

8.3AI Score

0.004EPSS

2011-01-18 06:03 PM
31
cve
cve

CVE-2011-1151

Joomla! 1.6.0 is vulnerable to SQL Injection via the filter_order and filer_order_Dir parameters.

9.1CVSS

9.5AI Score

0.003EPSS

2020-02-05 10:15 PM
52
cve
cve

CVE-2011-2488

Joomla! before 1.5.23 does not properly check for errors, which allows remote attackers to obtain sensitive information via unspecified vectors.

6.1AI Score

0.005EPSS

2011-07-27 08:55 PM
31
cve
cve

CVE-2011-2509

Multiple cross-site scripting (XSS) vulnerabilities in Joomla! before 1.6.4 allow remote attackers to inject arbitrary web script or HTML via (1) the query string to the com_contact component, as demonstrated by the Itemid parameter to index.php; (2) the query string to the com_content component, a...

5.8AI Score

0.002EPSS

2011-07-27 08:55 PM
26
cve
cve

CVE-2011-2710

Multiple cross-site scripting (XSS) vulnerabilities in Joomla! before 1.7.0 allow remote attackers to inject arbitrary web script or HTML via (1) the URI to includes/application.php, reachable through index.php; and, when Internet Explorer or Konqueror is used, (2) allow remote attackers to inject ...

5.7AI Score

0.004EPSS

2011-07-27 08:55 PM
56
cve
cve

CVE-2011-2889

templates/system/error.php in Joomla! before 1.5.23 might allow remote attackers to obtain sensitive information via unspecified vectors that trigger an undefined value of a certain error field, leading to disclosure of the installation path. NOTE: this might overlap CVE-2011-2488.

6AI Score

0.005EPSS

2011-07-27 08:55 PM
33
cve
cve

CVE-2011-2890

The MediaViewMedia class in administrator/components/com_media/views/media/view.html.php in Joomla! 1.5.23 and earlier allows remote attackers to obtain sensitive information via vectors involving the base variable, leading to disclosure of the installation path, a different vulnerability than CVE-...

6AI Score

0.005EPSS

2011-07-27 08:55 PM
29
cve
cve

CVE-2011-2891

Joomla! 1.6.x before 1.6.2 allows remote attackers to obtain sensitive information via an empty Itemid array parameter to index.php, which reveals the installation path in an error message, a different vulnerability than CVE-2011-2488.

6AI Score

0.007EPSS

2011-07-27 08:55 PM
39
cve
cve

CVE-2011-2892

Joomla! 1.6.x before 1.6.2 does not prevent page rendering inside a frame in a third-party HTML document, which makes it easier for remote attackers to conduct clickjacking attacks via a crafted web site.

6.6AI Score

0.002EPSS

2011-07-27 08:55 PM
28
cve
cve

CVE-2011-3595

Multiple Cross-site Scripting (XSS) vulnerabilities exist in Joomla! through 1.7.0 in index.php in the search word, extension, asset, and author parameters.

5.4CVSS

5.5AI Score

0.001EPSS

2020-01-22 04:15 PM
23
cve
cve

CVE-2011-3629

Joomla! core 1.7.1 allows information disclosure due to weak encryption

7.5CVSS

7.2AI Score

0.002EPSS

2020-02-04 01:15 PM
30
cve
cve

CVE-2011-3747

Joomla! 1.6.0 allows remote attackers to obtain sensitive information via a direct request to a .php file, which reveals the installation path in an error message, as demonstrated by libraries/phpmailer/language/phpmailer.lang-joomla.php.

6.3AI Score

0.003EPSS

2011-09-23 11:55 PM
34
cve
cve

CVE-2011-4321

The password reset functionality in Joomla! 1.5.x through 1.5.24 uses weak random numbers, which makes it easier for remote attackers to change the passwords of arbitrary users via unspecified vectors.

7.1AI Score

0.002EPSS

2011-11-23 06:55 PM
25
cve
cve

CVE-2011-4332

Multiple cross-site scripting (XSS) vulnerabilities in Joomla! 1.6.3 and earlier allow remote attackers to inject arbitrary web script or HTML via unspecified vectors.

5.9AI Score

0.002EPSS

2011-11-23 06:55 PM
37
cve
cve

CVE-2011-4907

Joomla! 1.5x through 1.5.12: Missing JEXEC Check

5.3CVSS

5.3AI Score

0.001EPSS

2020-01-15 02:15 PM
27
cve
cve

CVE-2011-4909

Multiple cross-site scripting (XSS) vulnerabilities in Joomla! before 1.5.12 allow remote attackers to inject arbitrary web script or HTML via the HTTP_REFERER header to (1) components/com_content/views/article/tmpl/form.php, (2) components/com_user/controller.php, (3) plugins/system/legacy/html.ph...

5.9AI Score

0.009EPSS

2012-10-07 09:55 PM
23
cve
cve

CVE-2011-4910

Cross-site scripting (XSS) vulnerability in Joomla! before 1.5.12 allows remote attackers to inject arbitrary web script or HTML via the PATH_INFO.

5.9AI Score

0.002EPSS

2012-10-07 09:55 PM
28
cve
cve

CVE-2011-4911

Joomla! before 1.5.12 does not perform a JEXEC check in unspecified files, which allows remote attackers to obtain the installation path via unspecified vectors.

6.8AI Score

0.005EPSS

2012-10-07 09:55 PM
24
cve
cve

CVE-2011-4912

Joomla! com_mailto 1.5.x through 1.5.13 has an automated mail timeout bypass.

5.3CVSS

5.4AI Score

0.001EPSS

2020-02-04 02:15 PM
26
cve
cve

CVE-2011-4937

Joomla! 1.7.1 has core information disclosure due to inadequate error checking.

7.5CVSS

7.2AI Score

0.002EPSS

2020-02-04 01:15 PM
25
cve
cve

CVE-2012-0819

Unspecified vulnerability in Joomla! 1.6.x and 1.7.x before 1.7.4 allows remote attackers to obtain sensitive information via unknown vectors, a different vulnerability than CVE-2012-0821.

6.2AI Score

0.006EPSS

2012-09-06 07:55 PM
25
cve
cve

CVE-2012-0820

Cross-site scripting (XSS) vulnerability in Joomla! 1.6.x and 1.7.x before 1.7.4 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, a different vulnerability than CVE-2012-0822.

5.8AI Score

0.003EPSS

2012-09-06 07:55 PM
23
cve
cve

CVE-2012-0821

Unspecified vulnerability in Joomla! 1.6.x and 1.7.x before 1.7.4 allows remote attackers to obtain sensitive information via unknown vectors, a different vulnerability than CVE-2012-0819.

6.2AI Score

0.006EPSS

2012-09-06 07:55 PM
25
cve
cve

CVE-2012-0822

Cross-site scripting (XSS) vulnerability in Joomla! 1.6 and 1.7.x before 1.7.4 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, a different vulnerability than CVE-2012-0820.

5.8AI Score

0.003EPSS

2012-09-06 07:55 PM
26
cve
cve

CVE-2012-0835

Unspecified vulnerability in Joomla! 1.7.x before 1.7.5 and 2.5.x before 2.5.1 allows attackers to obtain sensitive information via unknown vectors related to "administrator."

6.1AI Score

0.004EPSS

2012-09-06 07:55 PM
28
Total number of security vulnerabilities259