Vulnerabilities > Joomla > Joomla > 1.5.13

DATE CVE VULNERABILITY TITLE RISK
2016-11-04 CVE-2016-8870 Improper Input Validation vulnerability in Joomla Joomla!
The register method in the UsersModelRegistration class in controllers/user.php in the Users component in Joomla! before 3.6.4, when registration has been disabled, allows remote attackers to create user accounts by leveraging failure to check the Allow User Registration configuration setting.
network
high complexity
joomla CWE-20
8.1
2016-11-04 CVE-2016-8869 Improper Input Validation vulnerability in Joomla Joomla!
The register method in the UsersModelRegistration class in controllers/user.php in the Users component in Joomla! before 3.6.4 allows remote attackers to gain privileges by leveraging incorrect use of unfiltered data when registering on a site.
network
low complexity
joomla CWE-20
critical
9.8
2015-12-16 CVE-2015-8562 Improper Input Validation vulnerability in Joomla Joomla!
Joomla! 1.5.x, 2.x, and 3.x before 3.4.6 allow remote attackers to conduct PHP object injection attacks and execute arbitrary PHP code via the HTTP User-Agent header, as exploited in the wild in December 2015.
network
low complexity
joomla CWE-20
7.5
2014-10-20 CVE-2012-2413 Cross-Site Scripting vulnerability in Joomla Joomla!
Cross-site scripting (XSS) vulnerability in the ja_purity template for Joomla! 1.5.26 and earlier allows remote attackers to inject arbitrary web script or HTML via the Mod* cookie parameter to html/modules.php.
network
joomla CWE-79
4.3
2012-12-03 CVE-2012-1599 Permissions, Privileges, and Access Controls vulnerability in Joomla Joomla!
Joomla! 1.5.x before 1.5.26 does not properly check permissions, which allows attackers to obtain sensitive "administrative back end information" via unknown vectors.
network
low complexity
joomla CWE-264
5.0
2012-12-03 CVE-2012-1598 Permissions, Privileges, and Access Controls vulnerability in Joomla Joomla!
Joomla! 1.5.x before 1.5.26 has unspecified impact and attack vectors related to "insufficient randomness" and a "password reset vulnerability."
network
low complexity
joomla CWE-264
7.5
2012-08-10 CVE-2012-4071 Cross-Site Scripting vulnerability in Rsgallery2 COM Rsgallery2
Cross-site scripting (XSS) vulnerability in the comments module in the RSGallery2 (com_rsgallery2) component before 2.3.0 for Joomla! 1.5.x, and before 3.2.0 for Joomla! 2.5.x, allows remote attackers to inject arbitrary web script or HTML via crafted BBCode markup in a comment.
4.3
2012-08-10 CVE-2012-3554 SQL Injection vulnerability in Rsgallery2 COM Rsgallery2
SQL injection vulnerability in the RSGallery2 (com_rsgallery2) component before 2.3.0 for Joomla! 1.5.x, and before 3.2.0 for Joomla! 2.5.x, allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
network
low complexity
rsgallery2 joomla CWE-89
7.5
2011-11-23 CVE-2011-4332 Cross-Site Scripting vulnerability in Joomla Joomla!
Multiple cross-site scripting (XSS) vulnerabilities in Joomla! 1.6.3 and earlier allow remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
joomla CWE-79
4.3
2011-11-23 CVE-2011-4321 Cryptographic Issues vulnerability in Joomla Joomla!
The password reset functionality in Joomla! 1.5.x through 1.5.24 uses weak random numbers, which makes it easier for remote attackers to change the passwords of arbitrary users via unspecified vectors.
network
low complexity
joomla CWE-310
5.0