Vulnerabilities > Joomla > Joomla > 1.6.5

DATE CVE VULNERABILITY TITLE RISK
2018-10-09 CVE-2018-17855 Improper Privilege Management vulnerability in Joomla Joomla!
An issue was discovered in Joomla! before 3.8.13.
network
low complexity
joomla CWE-269
6.5
2018-08-29 CVE-2018-15882 Unrestricted Upload of File with Dangerous Type vulnerability in Joomla Joomla!
An issue was discovered in Joomla! before 3.8.12.
network
low complexity
joomla CWE-434
7.5
2018-08-29 CVE-2018-15881 Unspecified vulnerability in Joomla Joomla!
An issue was discovered in Joomla! before 3.8.12.
network
low complexity
joomla
5.0
2018-08-29 CVE-2018-15880 Cross-site Scripting vulnerability in Joomla Joomla!
An issue was discovered in Joomla! before 3.8.12.
network
joomla CWE-79
3.5
2018-06-26 CVE-2018-12711 Cross-site Scripting vulnerability in Joomla Joomla!
An XSS issue was discovered in the language switcher module in Joomla! 1.6.0 through 3.8.8 before 3.8.9.
network
joomla CWE-79
4.3
2018-05-22 CVE-2018-6378 Cross-site Scripting vulnerability in Joomla Joomla!
In Joomla! Core before 3.8.8, inadequate filtering of file and folder names leads to various XSS attack vectors in the media manager.
network
joomla CWE-79
4.3
2018-05-22 CVE-2018-11328 Cross-site Scripting vulnerability in Joomla Joomla!
An issue was discovered in Joomla! Core before 3.8.8.
network
high complexity
joomla CWE-79
2.6
2018-05-22 CVE-2018-11327 Information Exposure vulnerability in Joomla Joomla!
An issue was discovered in Joomla! Core before 3.8.8.
network
low complexity
joomla CWE-200
4.0
2018-05-22 CVE-2018-11326 Cross-site Scripting vulnerability in Joomla Joomla!
An issue was discovered in Joomla! Core before 3.8.8.
network
joomla CWE-79
3.5
2018-05-22 CVE-2018-11325 Information Exposure Through an Error Message vulnerability in Joomla Joomla!
An issue was discovered in Joomla! Core before 3.8.8.
network
low complexity
joomla CWE-209
5.0