Vulnerabilities > Joomla > Joomla > 1.6.5

DATE CVE VULNERABILITY TITLE RISK
2023-11-29 CVE-2023-40626 Unspecified vulnerability in Joomla Joomla!
The language file parsing process could be manipulated to expose environment variables.
network
low complexity
joomla
7.5
2021-03-04 CVE-2021-26029 Unspecified vulnerability in Joomla Joomla!
An issue was discovered in Joomla! 1.6.0 through 3.9.24.
network
low complexity
joomla
5.0
2020-02-04 CVE-2011-4937 Information Exposure vulnerability in Joomla Joomla!
Joomla! 1.7.1 has core information disclosure due to inadequate error checking.
network
low complexity
joomla CWE-200
5.0
2020-02-04 CVE-2011-3629 Inadequate Encryption Strength vulnerability in Joomla Joomla!
Joomla! core 1.7.1 allows information disclosure due to weak encryption
network
low complexity
joomla CWE-326
5.0
2020-01-22 CVE-2011-3595 Cross-site Scripting vulnerability in Joomla Joomla!
Multiple Cross-site Scripting (XSS) vulnerabilities exist in Joomla! through 1.7.0 in index.php in the search word, extension, asset, and author parameters.
network
joomla CWE-79
3.5
2020-01-15 CVE-2012-1563 Improper Privilege Management vulnerability in Joomla Joomla!
Joomla! before 2.5.3 allows Admin Account Creation.
network
low complexity
joomla CWE-269
5.0
2020-01-15 CVE-2012-1562 Use of Insufficiently Random Values vulnerability in Joomla Joomla!
Joomla! core before 2.5.3 allows unauthorized password change.
network
low complexity
joomla CWE-330
5.0
2019-08-14 CVE-2019-15028 Unspecified vulnerability in Joomla Joomla!
In Joomla! before 3.9.11, inadequate checks in com_contact could allow mail submission in disabled forms.
network
low complexity
joomla
5.0
2019-04-10 CVE-2019-10945 Path Traversal vulnerability in Joomla Joomla!
An issue was discovered in Joomla! before 3.9.5.
network
low complexity
joomla CWE-22
7.5
2019-02-12 CVE-2019-7742 Cross-site Scripting vulnerability in Joomla Joomla!
An issue was discovered in Joomla! before 3.9.3.
network
joomla CWE-79
4.3