Vulnerabilities > Joomla > Joomla > 1.5.25

DATE CVE VULNERABILITY TITLE RISK
2012-12-03 CVE-2012-1599 Permissions, Privileges, and Access Controls vulnerability in Joomla Joomla!
Joomla! 1.5.x before 1.5.26 does not properly check permissions, which allows attackers to obtain sensitive "administrative back end information" via unknown vectors.
network
low complexity
joomla CWE-264
5.0
2012-12-03 CVE-2012-1598 Permissions, Privileges, and Access Controls vulnerability in Joomla Joomla!
Joomla! 1.5.x before 1.5.26 has unspecified impact and attack vectors related to "insufficient randomness" and a "password reset vulnerability."
network
low complexity
joomla CWE-264
7.5
2012-08-10 CVE-2012-4071 Cross-Site Scripting vulnerability in Rsgallery2 COM Rsgallery2
Cross-site scripting (XSS) vulnerability in the comments module in the RSGallery2 (com_rsgallery2) component before 2.3.0 for Joomla! 1.5.x, and before 3.2.0 for Joomla! 2.5.x, allows remote attackers to inject arbitrary web script or HTML via crafted BBCode markup in a comment.
4.3
2012-08-10 CVE-2012-3554 SQL Injection vulnerability in Rsgallery2 COM Rsgallery2
SQL injection vulnerability in the RSGallery2 (com_rsgallery2) component before 2.3.0 for Joomla! 1.5.x, and before 3.2.0 for Joomla! 2.5.x, allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
network
low complexity
rsgallery2 joomla CWE-89
7.5
2011-11-23 CVE-2011-4332 Cross-Site Scripting vulnerability in Joomla Joomla!
Multiple cross-site scripting (XSS) vulnerabilities in Joomla! 1.6.3 and earlier allow remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
joomla CWE-79
4.3