Lucene search

K

Joomla Security Vulnerabilities

cve
cve

CVE-2013-1454

Joomla! 3.0.x through 3.0.2 allows attackers to obtain sensitive information via unspecified vectors related to "Coding errors."

6.1AI Score

0.001EPSS

2013-02-13 01:55 AM
33
cve
cve

CVE-2013-1455

Joomla! 3.0.x through 3.0.2 allows attackers to obtain sensitive information via unspecified vectors related to an "Undefined variable."

6.1AI Score

0.001EPSS

2013-02-13 01:55 AM
31
cve
cve

CVE-2013-3056

Joomla! 2.5.x before 2.5.10 and 3.0.x before 3.0.4 allows remote authenticated users to bypass intended privilege requirements and delete the private messages of arbitrary users via unspecified vectors.

6.5AI Score

0.002EPSS

2013-05-03 11:57 AM
33
cve
cve

CVE-2013-3057

Joomla! 2.5.x before 2.5.10 and 3.0.x before 3.0.4 allows remote authenticated users to bypass intended privilege requirements and list the privileges of arbitrary users via unspecified vectors.

6.5AI Score

0.001EPSS

2013-05-03 11:57 AM
32
cve
cve

CVE-2013-3058

Cross-site scripting (XSS) vulnerability in Joomla! 2.5.x before 2.5.10 and 3.0.x before 3.0.4 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

5.7AI Score

0.001EPSS

2013-05-03 11:57 AM
27
cve
cve

CVE-2013-3059

Cross-site scripting (XSS) vulnerability in the Voting plugin in Joomla! 2.5.x before 2.5.10 and 3.0.x before 3.0.4 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

5.8AI Score

0.001EPSS

2013-05-03 11:57 AM
34
cve
cve

CVE-2013-3242

plugins/system/remember/remember.php in Joomla! 2.5.x before 2.5.10 and 3.0.x before 3.0.4 does not properly handle an object obtained by unserializing a cookie, which allows remote authenticated users to conduct PHP object injection attacks and cause a denial of service via unspecified vectors.

6.5AI Score

0.021EPSS

2013-05-03 11:57 AM
34
cve
cve

CVE-2013-3267

Cross-site scripting (XSS) vulnerability in the highlighter plugin in Joomla! 2.5.x before 2.5.10 and 3.0.x before 3.0.4 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

5.8AI Score

0.001EPSS

2013-05-03 11:57 AM
32
cve
cve

CVE-2013-5576

administrator/components/com_media/helpers/media.php in the media manager in Joomla! 2.5.x before 2.5.14 and 3.x before 3.1.5 allows remote authenticated users or remote attackers to bypass intended access restrictions and upload files with dangerous extensions via a filename with a trailing . (dot...

6.3AI Score

0.779EPSS

2013-10-09 02:54 PM
49
cve
cve

CVE-2013-5583

Cross-site scripting (XSS) vulnerability in libraries/idna_convert/example.php in Joomla! 3.1.5 allows remote attackers to inject arbitrary web script or HTML via the lang parameter.

5.8AI Score

0.002EPSS

2013-12-29 04:25 AM
31
cve
cve

CVE-2014-0794

SQL injection vulnerability in the JV Comment (com_jvcomment) component before 3.0.3 for Joomla! allows remote authenticated users to execute arbitrary SQL commands via the id parameter in a comment.like action to index.php.

8AI Score

0.008EPSS

2014-01-26 08:55 PM
35
cve
cve

CVE-2014-6631

Cross-site scripting (XSS) vulnerability in com_media in Joomla! 3.2.x before 3.2.5 and 3.3.x before 3.3.4 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

5.7AI Score

0.001EPSS

2014-10-08 07:55 PM
34
cve
cve

CVE-2014-6632

Joomla! 2.5.x before 2.5.25, 3.x before 3.2.4, and 3.3.x before 3.3.4 allows remote attackers to authenticate and bypass intended access restrictions via vectors involving LDAP authentication.

6.7AI Score

0.01EPSS

2014-10-08 07:55 PM
177
cve
cve

CVE-2014-7228

Akeeba Restore (restore.php), as used in Joomla! 2.5.4 through 2.5.25, 3.x through 3.2.5, and 3.3.0 through 3.3.4; Akeeba Backup for Joomla! Professional 3.0.0 through 4.0.2; Backup Professional for WordPress 1.0.b1 through 1.1.3; Solo 1.0.b1 through 1.1.2; Admin Tools Core and Professional 2.0.0 t...

7.8AI Score

0.953EPSS

2014-11-03 10:55 PM
63
cve
cve

CVE-2014-7229

Unspecified vulnerability in Joomla! before 2.5.4 before 2.5.26, 3.x before 3.2.6, and 3.3.x before 3.3.5 allows attackers to cause a denial of service via unspecified vectors.

6.5AI Score

0.001EPSS

2014-10-08 07:55 PM
36
cve
cve

CVE-2014-7981

SQL injection vulnerability in Joomla! CMS 3.1.x and 3.2.x before 3.2.3 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.

8.7AI Score

0.002EPSS

2014-10-08 07:55 PM
29
cve
cve

CVE-2014-7982

Cross-site scripting (XSS) vulnerability in Joomla! CMS 2.5.x before 2.5.19 and 3.x before 3.2.3 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

5.8AI Score

0.002EPSS

2014-10-08 07:55 PM
28
cve
cve

CVE-2014-7983

Cross-site scripting (XSS) vulnerability in com_contact in Joomla! CMS 3.1.2 through 3.2.x before 3.2.3 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

5.8AI Score

0.002EPSS

2014-10-08 07:55 PM
25
cve
cve

CVE-2014-7984

Joomla! CMS 2.5.x before 2.5.19 and 3.x before 3.2.3 allows remote attackers to authenticate and bypass intended restrictions via vectors involving GMail authentication.

6.8AI Score

0.007EPSS

2014-10-08 07:55 PM
36
cve
cve

CVE-2015-4654

SQL injection vulnerability in the EQ Event Calendar component for Joomla! allows remote attackers to execute arbitrary SQL commands via the id parameter to eqfullevent.

8.7AI Score

0.002EPSS

2015-06-18 06:59 PM
26
cve
cve

CVE-2015-5397

Cross-site request forgery (CSRF) vulnerability in Joomla! 3.2.0 through 3.3.x and 3.4.x before 3.4.2 allows remote attackers to hijack the authentication of unspecified victims for requests that upload code via unknown vectors.

6.7AI Score

0.002EPSS

2015-07-14 04:59 PM
35
cve
cve

CVE-2015-5608

Open redirect vulnerability in Joomla! CMS 3.0.0 through 3.4.1.

6.1CVSS

6.2AI Score

0.001EPSS

2017-09-20 06:29 PM
29
cve
cve

CVE-2015-6939

Cross-site scripting (XSS) vulnerability in the login module in Joomla! 3.4.x before 3.4.4 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

5.6AI Score

0.003EPSS

2015-09-18 04:59 PM
110
cve
cve

CVE-2015-7297

SQL injection vulnerability in Joomla! 3.2 before 3.4.4 allows remote attackers to execute arbitrary SQL commands via unspecified vectors, a different vulnerability than CVE-2015-7858.

8.3AI Score

0.975EPSS

2015-10-29 08:59 PM
44
cve
cve

CVE-2015-7857

SQL injection vulnerability in the getListQuery function in administrator/components/com_contenthistory/models/history.php in Joomla! 3.2 before 3.4.5 allows remote attackers to execute arbitrary SQL commands via the list[select] parameter to index.php.

8.4AI Score

0.814EPSS

2015-10-29 08:59 PM
32
cve
cve

CVE-2015-7858

SQL injection vulnerability in Joomla! 3.2 before 3.4.4 allows remote attackers to execute arbitrary SQL commands via unspecified vectors, a different vulnerability than CVE-2015-7297.

8.3AI Score

0.975EPSS

2015-10-29 08:59 PM
32
cve
cve

CVE-2015-7859

The com_contenthistory component in Joomla! 3.2 before 3.4.5 does not properly check ACLs, which allows remote attackers to obtain sensitive information via unspecified vectors.

6.2AI Score

0.003EPSS

2015-10-29 08:59 PM
28
cve
cve

CVE-2015-7899

The com_content component in Joomla! 3.x before 3.4.5 does not properly check ACLs, which allows remote attackers to obtain sensitive information via unspecified vectors.

6.2AI Score

0.003EPSS

2015-10-29 08:59 PM
28
cve
cve

CVE-2015-8562

Joomla! 1.5.x, 2.x, and 3.x before 3.4.6 allow remote attackers to conduct PHP object injection attacks and execute arbitrary PHP code via the HTTP User-Agent header, as exploited in the wild in December 2015.

8AI Score

0.972EPSS

2015-12-16 09:59 PM
143
4
cve
cve

CVE-2015-8563

Cross-site request forgery (CSRF) vulnerability in the com_templates component in Joomla! 3.2.0 through 3.3.x and 3.4.x before 3.4.6 allows remote attackers to hijack the authentication of unspecified victims via unknown vectors.

7.1AI Score

0.001EPSS

2015-12-16 09:59 PM
37
cve
cve

CVE-2015-8564

Directory traversal vulnerability in Joomla! 3.4.x before 3.4.6 allows remote attackers to have unspecified impact via directory traversal sequences in the XML install file in an extension package archive.

7.1AI Score

0.005EPSS

2015-12-16 09:59 PM
42
cve
cve

CVE-2015-8565

Directory traversal vulnerability in Joomla! 3.2.0 through 3.3.x and 3.4.x before 3.4.6 allows remote attackers to have unspecified impact via unknown vectors.

7.1AI Score

0.005EPSS

2015-12-16 09:59 PM
46
cve
cve

CVE-2015-8566

The Session package 1.x before 1.3.1 for Joomla! Framework allows remote attackers to execute arbitrary code via unspecified session values.

7.9AI Score

0.018EPSS

2015-12-16 09:59 PM
36
cve
cve

CVE-2015-8769

SQL injection vulnerability in Joomla! 3.x before 3.4.7 allows attackers to execute arbitrary SQL commands via unspecified vectors.

7.3CVSS

7.6AI Score

0.001EPSS

2016-01-12 08:59 PM
34
cve
cve

CVE-2016-10033

The mailSend function in the isMail transport in PHPMailer before 5.2.18 might allow remote attackers to pass extra parameters to the mail command and consequently execute arbitrary code via a " (backslash double quote) in a crafted Sender property.

9.8CVSS

9.8AI Score

0.971EPSS

2016-12-30 07:59 PM
247
In Wild
8
cve
cve

CVE-2016-10045

The isMail transport in PHPMailer before 5.2.20 might allow remote attackers to pass extra parameters to the mail command and consequently execute arbitrary code by leveraging improper interaction between the escapeshellarg function and internal escaping performed in the mail function in PHP. NOTE:...

9.8CVSS

10AI Score

0.971EPSS

2016-12-30 07:59 PM
150
In Wild
2
cve
cve

CVE-2016-8869

The register method in the UsersModelRegistration class in controllers/user.php in the Users component in Joomla! before 3.6.4 allows remote attackers to gain privileges by leveraging incorrect use of unfiltered data when registering on a site.

9.8CVSS

9.4AI Score

0.929EPSS

2016-11-04 09:59 PM
116
cve
cve

CVE-2016-8870

The register method in the UsersModelRegistration class in controllers/user.php in the Users component in Joomla! before 3.6.4, when registration has been disabled, allows remote attackers to create user accounts by leveraging failure to check the Allow User Registration configuration setting.

8.1CVSS

8.7AI Score

0.914EPSS

2016-11-04 09:59 PM
108
cve
cve

CVE-2016-9081

Joomla! 3.4.4 through 3.6.3 allows attackers to reset username, password, and user group assignments and possibly perform other user account modifications via unspecified vectors.

9.8CVSS

9.2AI Score

0.002EPSS

2017-01-23 09:59 PM
32
4
cve
cve

CVE-2016-9836

The file scanning mechanism of JFilterInput::isFileSafe() in Joomla! CMS before 3.6.5 does not consider alternative PHP file extensions when checking uploaded files for PHP content, which enables a user to upload and execute files with the .php6, .php7, .phtml, and .phpt extensions. Additionally, J...

9.8CVSS

9.4AI Score

0.018EPSS

2016-12-05 05:59 PM
49
4
cve
cve

CVE-2016-9837

An issue was discovered in templates/beez3/html/com_content/article/default.php in Joomla! before 3.6.5. Inadequate permissions checks in the Beez3 layout override of the com_content article view allow users to view articles that should not be publicly accessible, as demonstrated by an index.php?op...

7.5CVSS

8.2AI Score

0.001EPSS

2016-12-16 09:59 AM
57
cve
cve

CVE-2016-9838

An issue was discovered in components/com_users/models/registration.php in Joomla! before 3.6.5. Incorrect filtering of registration form data stored to the session on a validation error enables a user to gain access to a registered user's account and reset the user's group mappings, username, and ...

7.5CVSS

8.4AI Score

0.011EPSS

2016-12-16 09:59 AM
151
cve
cve

CVE-2017-11364

The CMS installer in Joomla! before 3.7.4 does not verify a user's ownership of a webspace, which allows remote authenticated users to gain control of the target application by leveraging Certificate Transparency logs.

8.8CVSS

8.4AI Score

0.005EPSS

2017-08-02 02:29 PM
46
cve
cve

CVE-2017-11612

In Joomla! before 3.7.4, inadequate filtering of potentially malicious HTML tags leads to XSS vulnerabilities in various components.

6.1CVSS

7AI Score

0.001EPSS

2017-07-26 03:29 PM
56
cve
cve

CVE-2017-14595

In Joomla! before 3.8.0, a logic bug in a SQL query could lead to the disclosure of article intro texts when these articles are in the archived state.

3.7CVSS

6.6AI Score

0.005EPSS

2017-09-20 06:29 PM
44
2
cve
cve

CVE-2017-14596

In Joomla! before 3.8.0, inadequate escaping in the LDAP authentication plugin can result in a disclosure of a username and password.

9.8CVSS

9.2AI Score

0.01EPSS

2017-09-20 06:29 PM
60
cve
cve

CVE-2017-16633

In Joomla! before 3.8.2, a logic bug in com_fields exposed read-only information about a site's custom fields to unauthorized users.

4.3CVSS

4.6AI Score

0.002EPSS

2017-11-10 02:29 AM
35
cve
cve

CVE-2017-16634

In Joomla! before 3.8.2, a bug allowed third parties to bypass a user's 2-factor authentication method.

9.8CVSS

9.5AI Score

0.012EPSS

2017-11-10 02:29 AM
44
cve
cve

CVE-2017-7983

In Joomla! 1.5.0 through 3.6.5 (fixed in 3.7.0), mail sent using the JMail API leaked the used PHPMailer version in the mail headers.

5.3CVSS

5.6AI Score

0.001EPSS

2017-04-25 06:59 PM
37
cve
cve

CVE-2017-7984

In Joomla! 3.2.0 through 3.6.5 (fixed in 3.7.0), inadequate filtering leads to XSS in the template manager component.

6.1CVSS

5.8AI Score

0.001EPSS

2017-04-25 06:59 PM
34
Total number of security vulnerabilities491