Lucene search

K

Joomla Security Vulnerabilities

cve
cve

CVE-2011-4830

Multiple cross-site scripting (XSS) vulnerabilities in the com_listing component in Barter Sites component 1.3 for Joomla! allow remote authenticated users to inject arbitrary web script or HTML via the (1) listing_title, (2) description, (3) homeurl (aka Website Address), (4) paystring (aka...

5.4AI Score

0.001EPSS

2022-10-03 04:15 PM
29
cve
cve

CVE-2011-4332

Multiple cross-site scripting (XSS) vulnerabilities in Joomla! 1.6.3 and earlier allow remote attackers to inject arbitrary web script or HTML via unspecified...

5.9AI Score

0.006EPSS

2022-10-03 04:15 PM
33
cve
cve

CVE-2011-4910

Cross-site scripting (XSS) vulnerability in Joomla! before 1.5.12 allows remote attackers to inject arbitrary web script or HTML via the...

5.9AI Score

0.005EPSS

2022-10-03 04:15 PM
25
cve
cve

CVE-2011-4808

SQL injection vulnerability in the HM Community (com_hmcommunity) component before 1.01 for Joomla! allows remote attackers to execute arbitrary SQL commands via the id parameter in a fnd_home action to...

8.7AI Score

0.001EPSS

2022-10-03 04:15 PM
24
cve
cve

CVE-2011-4809

Multiple cross-site scripting (XSS) vulnerabilities in the HM Community (com_hmcommunity) component before 1.01 for Joomla! allow remote attackers to inject arbitrary web script or HTML via the (1) language[], (2) university[], (3) persent[], (4) company_name[], (5) designation[], (6) music[], (7)....

5.9AI Score

0.003EPSS

2022-10-03 04:15 PM
22
cve
cve

CVE-2011-4909

Multiple cross-site scripting (XSS) vulnerabilities in Joomla! before 1.5.12 allow remote attackers to inject arbitrary web script or HTML via the HTTP_REFERER header to (1) components/com_content/views/article/tmpl/form.php, (2) components/com_user/controller.php, (3)...

5.9AI Score

0.006EPSS

2022-10-03 04:15 PM
20
cve
cve

CVE-2011-4911

Joomla! before 1.5.12 does not perform a JEXEC check in unspecified files, which allows remote attackers to obtain the installation path via unspecified...

6.8AI Score

0.004EPSS

2022-10-03 04:15 PM
21
cve
cve

CVE-2011-5113

SQL injection vulnerability in frontend/models/techfoliodetail.php in Techfolio (com_techfolio) component 1.0 for Joomla! allows remote attackers to execute arbitrary SQL commands via the catid...

8.7AI Score

0.001EPSS

2022-10-03 04:15 PM
21
cve
cve

CVE-2011-5134

Unrestricted file upload vulnerability in editor/extensions/browser/file.php in the JCE component before 2.0.18 for Joomla! allows remote authenticated users with the author privileges to execute arbitrary PHP code by uploading a file with a double extension, as demonstrated by .php.gif. NOTE:...

7.5AI Score

0.004EPSS

2022-10-03 04:15 PM
20
cve
cve

CVE-2011-5112

SQL injection vulnerability in Alameda (com_alameda) component before 1.0.1 for Joomla! allows remote attackers to execute arbitrary SQL commands via the storeid parameter to...

8.7AI Score

0.009EPSS

2022-10-03 04:15 PM
20
cve
cve

CVE-2011-3747

Joomla! 1.6.0 allows remote attackers to obtain sensitive information via a direct request to a .php file, which reveals the installation path in an error message, as demonstrated by...

6.3AI Score

0.004EPSS

2022-10-03 04:15 PM
25
cve
cve

CVE-2013-3058

Cross-site scripting (XSS) vulnerability in Joomla! 2.5.x before 2.5.10 and 3.0.x before 3.0.4 allows remote attackers to inject arbitrary web script or HTML via unspecified...

5.7AI Score

0.037EPSS

2022-10-03 04:14 PM
23
cve
cve

CVE-2013-3719

Cross-site scripting (XSS) vulnerability in the aiContactSafe component before 2.0.21 for Joomla! allows remote attackers to inject arbitrary web script or HTML via unspecified...

5.9AI Score

0.001EPSS

2022-10-03 04:14 PM
17
cve
cve

CVE-2013-3267

Cross-site scripting (XSS) vulnerability in the highlighter plugin in Joomla! 2.5.x before 2.5.10 and 3.0.x before 3.0.4 allows remote attackers to inject arbitrary web script or HTML via unspecified...

5.8AI Score

0.037EPSS

2022-10-03 04:14 PM
29
cve
cve

CVE-2013-3059

Cross-site scripting (XSS) vulnerability in the Voting plugin in Joomla! 2.5.x before 2.5.10 and 3.0.x before 3.0.4 allows remote attackers to inject arbitrary web script or HTML via unspecified...

5.8AI Score

0.037EPSS

2022-10-03 04:14 PM
28
cve
cve

CVE-2013-3057

Joomla! 2.5.x before 2.5.10 and 3.0.x before 3.0.4 allows remote authenticated users to bypass intended privilege requirements and list the privileges of arbitrary users via unspecified...

6.5AI Score

0.001EPSS

2022-10-03 04:14 PM
29
cve
cve

CVE-2013-3056

Joomla! 2.5.x before 2.5.10 and 3.0.x before 3.0.4 allows remote authenticated users to bypass intended privilege requirements and delete the private messages of arbitrary users via unspecified...

6.5AI Score

0.01EPSS

2022-10-03 04:14 PM
30
cve
cve

CVE-2008-0846

SQL injection vulnerability in index.php in the com_profile component for Joomla! allows remote attackers to execute arbitrary SQL commands via the oid...

8.4AI Score

0.001EPSS

2022-10-03 04:14 PM
18
cve
cve

CVE-2010-1434

Joomla! Core is prone to a session fixation vulnerability. An attacker may leverage this issue to hijack an arbitrary session and gain access to sensitive information, which may help in launching further attacks. Joomla! Core versions 1.5.x ranging from 1.5.0 and up to and including 1.5.15 are...

7.5CVSS

7.6AI Score

0.002EPSS

2021-06-21 11:15 PM
38
6
cve
cve

CVE-2010-1433

Joomla! Core is prone to a vulnerability that lets attackers upload arbitrary files because the application fails to properly verify user-supplied input. An attacker can exploit this vulnerability to upload arbitrary code and run it in the context of the webserver process. This may facilitate...

9.8CVSS

9.4AI Score

0.002EPSS

2021-06-21 11:15 PM
45
8
cve
cve

CVE-2010-1435

Joomla! Core is prone to a security bypass vulnerability. Exploiting this issue may allow attackers to perform otherwise restricted actions and subsequently retrieve password reset tokens from the database through an already existing SQL injection vector. Joomla! Core versions 1.5.x ranging from...

9.8CVSS

9.9AI Score

0.002EPSS

2021-06-21 11:15 PM
53
2
cve
cve

CVE-2010-1432

Joomla! Core is prone to an information disclosure vulnerability. Attackers can exploit this issue to obtain sensitive information that may help in launching further attacks. Joomla! Core versions 1.5.x ranging from 1.5.0 and up to and including 1.5.15 are...

7.5CVSS

7.2AI Score

0.002EPSS

2021-06-21 11:15 PM
36
4
cve
cve

CVE-2020-24599

An issue was discovered in Joomla! before 3.9.21. Lack of escaping in mod_latestactions allows XSS...

6.1CVSS

5.9AI Score

0.001EPSS

2020-08-26 10:15 PM
31
cve
cve

CVE-2020-24598

An issue was discovered in Joomla! before 3.9.21. Lack of input validation in the vote feature of com_content leads to an open...

6.1CVSS

6.1AI Score

0.001EPSS

2020-08-26 10:15 PM
28
cve
cve

CVE-2020-15700

An issue was discovered in Joomla! through 3.9.19. A missing token check in the ajax_install endpoint of com_installer causes a CSRF...

6.3CVSS

6.3AI Score

0.001EPSS

2020-07-15 04:15 PM
19
cve
cve

CVE-2020-15699

An issue was discovered in Joomla! through 3.9.19. Missing validation checks on the usergroups table object can result in a broken site...

5.3CVSS

5.3AI Score

0.001EPSS

2020-07-15 04:15 PM
30
cve
cve

CVE-2020-15697

An issue was discovered in Joomla! through 3.9.19. Internal read-only fields in the User table class could be modified by...

4.3CVSS

4.7AI Score

0.001EPSS

2020-07-15 04:15 PM
32
cve
cve

CVE-2020-15696

An issue was discovered in Joomla! through 3.9.19. Lack of input filtering and escaping allows XSS attacks in...

6.1CVSS

5.8AI Score

0.001EPSS

2020-07-15 04:15 PM
32
cve
cve

CVE-2020-15695

An issue was discovered in Joomla! through 3.9.19. A missing token check in the remove request section of com_privacy causes a CSRF...

6.3CVSS

6.2AI Score

0.001EPSS

2020-07-15 04:15 PM
33
cve
cve

CVE-2020-15698

An issue was discovered in Joomla! through 3.9.19. Inadequate filtering on the system information screen could expose Redis or proxy...

5.3CVSS

5.3AI Score

0.001EPSS

2020-07-15 04:15 PM
33
cve
cve

CVE-2020-13761

In Joomla! before 3.9.19, lack of input validation in the heading tag option of the "Articles - Newsflash" and "Articles - Categories" modules allows...

6.1CVSS

6.2AI Score

0.001EPSS

2020-06-02 08:15 PM
54
cve
cve

CVE-2020-13762

In Joomla! before 3.9.19, incorrect input validation of the module tag option in com_modules allows...

6.1CVSS

6.2AI Score

0.001EPSS

2020-06-02 08:15 PM
48
cve
cve

CVE-2020-13763

In Joomla! before 3.9.19, the default settings of the global textfilter configuration do not block HTML inputs for Guest...

7.5CVSS

7.4AI Score

0.001EPSS

2020-06-02 08:15 PM
51
cve
cve

CVE-2020-13760

In Joomla! before 3.9.19, missing token checks in com_postinstall lead to...

8.8CVSS

8.5AI Score

0.001EPSS

2020-06-02 08:15 PM
52
cve
cve

CVE-2020-11891

An issue was discovered in Joomla! before 3.9.17. Incorrect ACL checks in the access level section of com_users allow the unauthorized editing of...

5.3CVSS

5.2AI Score

0.001EPSS

2020-04-21 05:15 PM
46
cve
cve

CVE-2020-11890

An issue was discovered in Joomla! before 3.9.17. Improper input validations in the usergroup table class could lead to a broken ACL...

5.3CVSS

5AI Score

0.001EPSS

2020-04-21 05:15 PM
42
cve
cve

CVE-2020-11889

An issue was discovered in Joomla! before 3.9.17. Incorrect ACL checks in the access level section of com_users allow the unauthorized deletion of...

5.3CVSS

5.2AI Score

0.001EPSS

2020-04-21 05:15 PM
35
cve
cve

CVE-2020-10238

An issue was discovered in Joomla! before 3.9.16. Various actions in com_templates lack the required ACL checks, leading to various potential attack...

7.5CVSS

7.3AI Score

0.002EPSS

2020-03-16 04:15 PM
43
cve
cve

CVE-2020-10241

An issue was discovered in Joomla! before 3.9.16. Missing token checks in the image actions of com_templates lead to...

8.8CVSS

8.5AI Score

0.001EPSS

2020-03-16 04:15 PM
36
cve
cve

CVE-2020-10240

An issue was discovered in Joomla! before 3.9.16. Missing length checks in the user table can lead to the creation of users with duplicate usernames and/or email...

5.3CVSS

5.3AI Score

0.001EPSS

2020-03-16 04:15 PM
30
cve
cve

CVE-2020-10239

An issue was discovered in Joomla! before 3.9.16. Incorrect Access Control in the SQL fieldtype of com_fields allows access for non-superadmin...

8.8CVSS

8.8AI Score

0.001EPSS

2020-03-16 04:15 PM
58
cve
cve

CVE-2020-10243

An issue was discovered in Joomla! before 3.9.16. The lack of type casting of a variable in a SQL statement leads to a SQL injection vulnerability in the Featured Articles frontend...

9.8CVSS

9.6AI Score

0.002EPSS

2020-03-16 04:15 PM
55
cve
cve

CVE-2020-10242

An issue was discovered in Joomla! before 3.9.16. Inadequate handling of CSS selectors in the Protostar and Beez3 JavaScript allows XSS...

6.1CVSS

5.9AI Score

0.001EPSS

2020-03-16 04:15 PM
33
cve
cve

CVE-2011-4908

TinyBrowser plugin for Joomla! before 1.5.13 allows arbitrary file upload via...

9.8CVSS

9.5AI Score

0.613EPSS

2020-02-12 10:15 PM
48
cve
cve

CVE-2011-4906

Tiny browser in TinyMCE 3.0 editor in Joomla! before 1.5.13 allows file upload and arbitrary PHP code...

9.8CVSS

9.7AI Score

0.089EPSS

2020-02-12 09:15 PM
46
cve
cve

CVE-2011-1151

Joomla! 1.6.0 is vulnerable to SQL Injection via the filter_order and filer_order_Dir...

9.1CVSS

9.5AI Score

0.003EPSS

2020-02-05 10:15 PM
47
cve
cve

CVE-2011-4912

Joomla! com_mailto 1.5.x through 1.5.13 has an automated mail timeout...

5.3CVSS

5.4AI Score

0.001EPSS

2020-02-04 02:15 PM
23
cve
cve

CVE-2011-4937

Joomla! 1.7.1 has core information disclosure due to inadequate error...

7.5CVSS

7.2AI Score

0.002EPSS

2020-02-04 01:15 PM
21
cve
cve

CVE-2011-3629

Joomla! core 1.7.1 allows information disclosure due to weak...

7.5CVSS

7.2AI Score

0.002EPSS

2020-02-04 01:15 PM
27
cve
cve

CVE-2020-8420

An issue was discovered in Joomla! before 3.9.15. A missing CSRF token check in the LESS compiler of com_templates causes a CSRF...

8.8CVSS

8.5AI Score

0.001EPSS

2020-01-28 09:15 PM
55
4
Total number of security vulnerabilities924