Vulnerabilities > Joomla > Joomla > 1.5.15

DATE CVE VULNERABILITY TITLE RISK
2011-07-27 CVE-2011-2889 Information Exposure vulnerability in Joomla Joomla!
templates/system/error.php in Joomla! before 1.5.23 might allow remote attackers to obtain sensitive information via unspecified vectors that trigger an undefined value of a certain error field, leading to disclosure of the installation path.
network
low complexity
joomla CWE-200
5.0
2011-07-27 CVE-2011-2488 Information Exposure vulnerability in Joomla Joomla!
Joomla! before 1.5.23 does not properly check for errors, which allows remote attackers to obtain sensitive information via unspecified vectors.
network
low complexity
joomla CWE-200
5.0
2011-01-18 CVE-2010-4696 SQL Injection vulnerability in Joomla Joomla!
Multiple SQL injection vulnerabilities in Joomla! 1.5.x before 1.5.22 allow remote attackers to execute arbitrary SQL commands via the (1) filter_order or (2) filter_order_Dir parameter in a com_contact action to index.php, a different vulnerability than CVE-2010-4166.
network
low complexity
joomla CWE-89
7.5
2010-10-05 CVE-2010-2535 Cross-Site Scripting vulnerability in Joomla Joomla!
Multiple cross-site scripting (XSS) vulnerabilities in the Back End in Joomla! 1.5.x before 1.5.20 allow remote authenticated users to inject arbitrary web script or HTML via administrator screens.
network
joomla CWE-79
3.5