Vulnerabilities > Joomla > Joomla > 1.5.8

DATE CVE VULNERABILITY TITLE RISK
2012-08-10 CVE-2012-4071 Cross-Site Scripting vulnerability in Rsgallery2 COM Rsgallery2
Cross-site scripting (XSS) vulnerability in the comments module in the RSGallery2 (com_rsgallery2) component before 2.3.0 for Joomla! 1.5.x, and before 3.2.0 for Joomla! 2.5.x, allows remote attackers to inject arbitrary web script or HTML via crafted BBCode markup in a comment.
4.3
2012-08-10 CVE-2012-3554 SQL Injection vulnerability in Rsgallery2 COM Rsgallery2
SQL injection vulnerability in the RSGallery2 (com_rsgallery2) component before 2.3.0 for Joomla! 1.5.x, and before 3.2.0 for Joomla! 2.5.x, allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
network
low complexity
rsgallery2 joomla CWE-89
7.5
2011-11-23 CVE-2011-4332 Cross-Site Scripting vulnerability in Joomla Joomla!
Multiple cross-site scripting (XSS) vulnerabilities in Joomla! 1.6.3 and earlier allow remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
joomla CWE-79
4.3
2011-11-23 CVE-2011-4321 Cryptographic Issues vulnerability in Joomla Joomla!
The password reset functionality in Joomla! 1.5.x through 1.5.24 uses weak random numbers, which makes it easier for remote attackers to change the passwords of arbitrary users via unspecified vectors.
network
low complexity
joomla CWE-310
5.0
2011-07-27 CVE-2011-2890 Information Exposure vulnerability in Joomla Joomla!
The MediaViewMedia class in administrator/components/com_media/views/media/view.html.php in Joomla! 1.5.23 and earlier allows remote attackers to obtain sensitive information via vectors involving the base variable, leading to disclosure of the installation path, a different vulnerability than CVE-2011-2488.
network
low complexity
joomla CWE-200
5.0
2011-07-27 CVE-2011-2889 Information Exposure vulnerability in Joomla Joomla!
templates/system/error.php in Joomla! before 1.5.23 might allow remote attackers to obtain sensitive information via unspecified vectors that trigger an undefined value of a certain error field, leading to disclosure of the installation path.
network
low complexity
joomla CWE-200
5.0
2011-07-27 CVE-2011-2488 Information Exposure vulnerability in Joomla Joomla!
Joomla! before 1.5.23 does not properly check for errors, which allows remote attackers to obtain sensitive information via unspecified vectors.
network
low complexity
joomla CWE-200
5.0
2011-01-18 CVE-2010-4696 SQL Injection vulnerability in Joomla Joomla!
Multiple SQL injection vulnerabilities in Joomla! 1.5.x before 1.5.22 allow remote attackers to execute arbitrary SQL commands via the (1) filter_order or (2) filter_order_Dir parameter in a com_contact action to index.php, a different vulnerability than CVE-2010-4166.
network
low complexity
joomla CWE-89
7.5
2010-10-05 CVE-2010-2535 Cross-Site Scripting vulnerability in Joomla Joomla!
Multiple cross-site scripting (XSS) vulnerabilities in the Back End in Joomla! 1.5.x before 1.5.20 allow remote authenticated users to inject arbitrary web script or HTML via administrator screens.
network
joomla CWE-79
3.5
2009-11-16 CVE-2009-3946 Information Exposure vulnerability in Joomla Joomla!
Joomla! before 1.5.15 allows remote attackers to read an extension's XML file, and thereby obtain the extension's version number, via a direct request.
network
low complexity
joomla CWE-200
5.0