Lucene search

K

Joomla Security Vulnerabilities

cve
cve

CVE-2020-8421

An issue was discovered in Joomla! before 3.9.15. Inadequate escaping of usernames allows XSS attacks in...

6.1CVSS

6.1AI Score

0.001EPSS

2020-01-28 09:15 PM
61
cve
cve

CVE-2020-8419

An issue was discovered in Joomla! before 3.9.15. Missing token checks in the batch actions of various components cause CSRF...

8.8CVSS

8.6AI Score

0.001EPSS

2020-01-28 09:15 PM
54
cve
cve

CVE-2011-3595

Multiple Cross-site Scripting (XSS) vulnerabilities exist in Joomla! through 1.7.0 in index.php in the search word, extension, asset, and author...

5.4CVSS

5.5AI Score

0.001EPSS

2020-01-22 04:15 PM
19
cve
cve

CVE-2011-4907

Joomla! 1.5x through 1.5.12: Missing JEXEC...

5.3CVSS

5.3AI Score

0.001EPSS

2020-01-15 02:15 PM
23
cve
cve

CVE-2012-1563

Joomla! before 2.5.3 allows Admin Account...

7.5CVSS

7.5AI Score

0.03EPSS

2020-01-15 01:15 PM
48
cve
cve

CVE-2012-1562

Joomla! core before 2.5.3 allows unauthorized password...

7.5CVSS

7.6AI Score

0.001EPSS

2020-01-15 01:15 PM
23
cve
cve

CVE-2019-19845

In Joomla! before 3.9.14, a missing access check in framework files could lead to a path...

5.3CVSS

5.3AI Score

0.002EPSS

2019-12-18 04:15 AM
75
cve
cve

CVE-2019-19846

In Joomla! before 3.9.14, the lack of validation of configuration parameters used in SQL queries caused various SQL injection...

9.8CVSS

9.7AI Score

0.002EPSS

2019-12-18 04:15 AM
106
cve
cve

CVE-2019-18674

An issue was discovered in Joomla! before 3.9.13. A missing access check in the phputf8 mapping files could lead to a path...

5.3CVSS

5.3AI Score

0.001EPSS

2019-11-06 02:15 AM
53
cve
cve

CVE-2019-18650

An issue was discovered in Joomla! before 3.9.13. A missing token check in com_template causes a CSRF...

8.8CVSS

8.5AI Score

0.001EPSS

2019-11-06 02:15 AM
45
cve
cve

CVE-2019-16725

In Joomla! 3.x before 3.9.12, inadequate escaping allowed XSS attacks using the logo parameter of the default...

6.1CVSS

5.9AI Score

0.001EPSS

2019-09-24 09:15 PM
91
cve
cve

CVE-2019-15028

In Joomla! before 3.9.11, inadequate checks in com_contact could allow mail submission in disabled...

5.3CVSS

5.2AI Score

0.001EPSS

2019-08-14 04:15 AM
40
cve
cve

CVE-2019-14654

In Joomla! 3.9.7 and 3.9.8, inadequate filtering allows users authorised to create custom fields to manipulate the filtering options and inject an unvalidated option. In other words, the filter attribute in subform fields allows remote code execution. This is fixed in...

8.8CVSS

8.8AI Score

0.006EPSS

2019-08-05 01:15 AM
74
cve
cve

CVE-2019-11809

An issue was discovered in Joomla! before 3.9.6. The debug views of com_users do not properly escape user supplied data, which leads to a potential XSS attack...

6.1CVSS

5.8AI Score

0.001EPSS

2019-05-20 01:29 PM
40
cve
cve

CVE-2019-10946

An issue was discovered in Joomla! before 3.9.5. The "refresh list of helpsites" endpoint of com_users lacks access checks, allowing calls from unauthenticated...

7.5CVSS

6.8AI Score

0.001EPSS

2019-04-10 07:29 PM
37
cve
cve

CVE-2019-10945

An issue was discovered in Joomla! before 3.9.5. The Media Manager component does not properly sanitize the folder parameter, allowing attackers to act outside the media manager root...

9.8CVSS

7.4AI Score

0.69EPSS

2019-04-10 07:29 PM
72
cve
cve

CVE-2019-9711

An issue was discovered in Joomla! before 3.9.4. The item_title layout in edit views lacks escaping, leading to...

6.1CVSS

6.3AI Score

0.001EPSS

2019-03-12 06:29 PM
30
cve
cve

CVE-2019-9712

An issue was discovered in Joomla! before 3.9.4. The JSON handler in com_config lacks input validation, leading to...

6.1CVSS

6.3AI Score

0.001EPSS

2019-03-12 06:29 PM
29
cve
cve

CVE-2019-9714

An issue was discovered in Joomla! before 3.9.4. The media form field lacks escaping, leading to...

6.1CVSS

6.3AI Score

0.001EPSS

2019-03-12 06:29 PM
28
cve
cve

CVE-2019-9713

An issue was discovered in Joomla! before 3.9.4. The sample data plugins lack ACL checks, allowing unauthorized...

7.5CVSS

7.4AI Score

0.003EPSS

2019-03-12 06:29 PM
33
cve
cve

CVE-2019-7742

An issue was discovered in Joomla! before 3.9.3. A combination of specific web server configurations, in connection with specific file types and browser-side MIME-type sniffing, causes an XSS attack...

6.1CVSS

6.2AI Score

0.001EPSS

2019-02-12 06:29 PM
36
cve
cve

CVE-2019-7740

An issue was discovered in Joomla! before 3.9.3. Inadequate parameter handling in JavaScript code (core.js writeDynaList) could lead to an XSS attack...

6.1CVSS

6.2AI Score

0.001EPSS

2019-02-12 06:29 PM
44
cve
cve

CVE-2019-7743

An issue was discovered in Joomla! before 3.9.3. The phar:// stream wrapper can be used for objection injection attacks because there is no protection mechanism (such as the TYPO3 PHAR stream wrapper) to prevent use of the phar:// handler for non...

9.8CVSS

9.4AI Score

0.003EPSS

2019-02-12 06:29 PM
40
cve
cve

CVE-2019-7739

An issue was discovered in Joomla! before 3.9.3. The "No Filtering" textfilter overrides child settings in the Global Configuration. This is intended behavior. However, it might be unexpected for the user because the configuration dialog lacks an additional message to explain...

6.1CVSS

6.3AI Score

0.001EPSS

2019-02-12 06:29 PM
29
cve
cve

CVE-2019-7741

An issue was discovered in Joomla! before 3.9.3. Inadequate checks at the Global Configuration helpurl settings allowed stored...

6.1CVSS

6.3AI Score

0.001EPSS

2019-02-12 06:29 PM
34
cve
cve

CVE-2019-7744

An issue was discovered in Joomla! before 3.9.3. Inadequate filtering on URL fields in various core components could lead to an XSS...

6.1CVSS

6.1AI Score

0.001EPSS

2019-02-12 06:29 PM
37
cve
cve

CVE-2019-6264

An issue was discovered in Joomla! before 3.9.2. Inadequate escaping in mod_banners leads to a stored XSS...

6.1CVSS

5.7AI Score

0.001EPSS

2019-01-16 08:29 AM
45
cve
cve

CVE-2019-6261

An issue was discovered in Joomla! before 3.9.2. Inadequate escaping in com_contact leads to a stored XSS...

6.1CVSS

5.7AI Score

0.001EPSS

2019-01-16 08:29 AM
33
cve
cve

CVE-2019-6263

An issue was discovered in Joomla! before 3.9.2. Inadequate checks of the Global Configuration Text Filter settings allowed stored...

4.8CVSS

5AI Score

0.002EPSS

2019-01-16 08:29 AM
63
cve
cve

CVE-2019-6262

An issue was discovered in Joomla! before 3.9.2. Inadequate checks of the Global Configuration helpurl settings allowed stored...

5.4CVSS

5.5AI Score

0.001EPSS

2019-01-16 08:29 AM
31
cve
cve

CVE-2018-17859

An issue was discovered in Joomla! before 3.8.13. Inadequate checks in com_contact could allow mail submission in disabled...

4.3CVSS

4.9AI Score

0.002EPSS

2018-10-09 09:29 PM
35
cve
cve

CVE-2018-17857

An issue was discovered in Joomla! before 3.8.13. Inadequate checks on the tags search fields can lead to an access level...

4.3CVSS

4.8AI Score

0.002EPSS

2018-10-09 09:29 PM
38
cve
cve

CVE-2018-17855

An issue was discovered in Joomla! before 3.8.13. If an attacker gets access to the mail account of an user who can approve admin verifications in the registration process, he can activate...

8.8CVSS

8.5AI Score

0.004EPSS

2018-10-09 09:29 PM
49
cve
cve

CVE-2018-17856

An issue was discovered in Joomla! before 3.8.13. com_joomlaupdate allows the execution of arbitrary code. The default ACL config enabled the ability of Administrator-level users to access com_joomlaupdate and trigger code...

7.2CVSS

7.3AI Score

0.005EPSS

2018-10-09 09:29 PM
39
cve
cve

CVE-2018-17858

An issue was discovered in Joomla! before 3.8.13. com_installer actions do not have sufficient CSRF hardening in the...

8.8CVSS

8.6AI Score

0.014EPSS

2018-10-09 09:29 PM
29
cve
cve

CVE-2018-15881

An issue was discovered in Joomla! before 3.8.12. Inadequate checks regarding disabled fields can lead to an ACL...

7.5CVSS

7.4AI Score

0.007EPSS

2018-08-29 03:29 AM
32
cve
cve

CVE-2018-15882

An issue was discovered in Joomla! before 3.8.12. Inadequate checks in the InputFilter class could allow specifically prepared phar files to pass the upload...

9.8CVSS

9.2AI Score

0.01EPSS

2018-08-29 03:29 AM
38
cve
cve

CVE-2018-15880

An issue was discovered in Joomla! before 3.8.12. Inadequate output filtering on the user profile page could lead to a stored XSS...

5.4CVSS

6.8AI Score

0.002EPSS

2018-08-29 03:29 AM
32
cve
cve

CVE-2018-12711

An XSS issue was discovered in the language switcher module in Joomla! 1.6.0 through 3.8.8 before 3.8.9. In some cases, the link of the current language might contain unescaped HTML special characters. This may lead to reflective XSS via injection of arbitrary parameters and/or values on the...

6.1CVSS

6AI Score

0.015EPSS

2018-06-26 07:29 PM
41
cve
cve

CVE-2018-12712

An issue was discovered in Joomla! 2.5.0 through 3.8.8 before 3.8.9. The autoload code checks classnames to be valid, using the "class_exists" function in PHP. In PHP 5.3, this function validates invalid names as valid, which can result in a Local File...

8.8CVSS

8.6AI Score

0.002EPSS

2018-06-26 07:29 PM
61
cve
cve

CVE-2018-11328

An issue was discovered in Joomla! Core before 3.8.8. Under specific circumstances (a redirect issued with a URI containing a username and password when the Location: header cannot be used), a lack of escaping the user-info component of the URI could result in an XSS...

4.7CVSS

4.9AI Score

0.005EPSS

2018-05-22 03:29 PM
36
cve
cve

CVE-2018-6378

In Joomla! Core before 3.8.8, inadequate filtering of file and folder names leads to various XSS attack vectors in the media...

6.1CVSS

6AI Score

0.035EPSS

2018-05-22 03:29 PM
36
cve
cve

CVE-2018-11325

An issue was discovered in Joomla! Core before 3.8.8. The web install application would autofill password fields after either a form validation error or navigating to a previous install step, and display the plaintext password for the administrator account at the confirmation...

9.8CVSS

9.4AI Score

0.008EPSS

2018-05-22 03:29 PM
50
cve
cve

CVE-2018-11327

An issue was discovered in Joomla! Core before 3.8.8. Inadequate checks allowed users to see the names of tags that were either unpublished or published with restricted view...

4.3CVSS

4.8AI Score

0.002EPSS

2018-05-22 03:29 PM
35
cve
cve

CVE-2018-11324

An issue was discovered in Joomla! Core before 3.8.8. A long running background process, such as remote checks for core or extension updates, could create a race condition where a session that was expected to be destroyed would be...

5.9CVSS

5.9AI Score

0.004EPSS

2018-05-22 03:29 PM
35
cve
cve

CVE-2018-11326

An issue was discovered in Joomla! Core before 3.8.8. Inadequate input filtering leads to a multiple XSS vulnerabilities. Additionally, the default filtering settings could potentially allow users of the default Administrator user group to perform a XSS...

4.8CVSS

5.1AI Score

0.003EPSS

2018-05-22 03:29 PM
35
cve
cve

CVE-2018-11322

An issue was discovered in Joomla! Core before 3.8.8. Depending on the server configuration, PHAR files might be handled as executable PHP scripts by the...

7.5CVSS

7.6AI Score

0.003EPSS

2018-05-22 03:29 PM
40
cve
cve

CVE-2018-11323

An issue was discovered in Joomla! Core before 3.8.8. Inadequate checks allowed users to modify the access levels of user groups with higher...

8.8CVSS

8.5AI Score

0.004EPSS

2018-05-22 03:29 PM
50
cve
cve

CVE-2018-11321

An issue was discovered in com_fields in Joomla! Core before 3.8.8. Inadequate filtering allows users authorised to create custom fields to manipulate the filtering options and inject an unvalidated...

6.5CVSS

6.6AI Score

0.003EPSS

2018-05-22 03:29 PM
67
cve
cve

CVE-2018-8045

In Joomla! 3.5.0 through 3.8.5, the lack of type casting of a variable in a SQL statement leads to a SQL injection vulnerability in the User Notes list...

8.8CVSS

8.8AI Score

0.042EPSS

2018-03-15 01:29 AM
65
Total number of security vulnerabilities924