Vulnerabilities > Joomla > Joomla > 1.6

DATE CVE VULNERABILITY TITLE RISK
2016-12-16 CVE-2016-9837 Permissions, Privileges, and Access Controls vulnerability in Joomla Joomla!
An issue was discovered in templates/beez3/html/com_content/article/default.php in Joomla! before 3.6.5.
network
low complexity
joomla CWE-264
5.0
2016-12-05 CVE-2016-9836 Improper Access Control vulnerability in Joomla Joomla!
The file scanning mechanism of JFilterInput::isFileSafe() in Joomla! CMS before 3.6.5 does not consider alternative PHP file extensions when checking uploaded files for PHP content, which enables a user to upload and execute files with the `.php6`, `.php7`, `.phtml`, and `.phpt` extensions.
network
low complexity
joomla CWE-284
7.5
2016-11-04 CVE-2016-8870 Improper Input Validation vulnerability in Joomla Joomla!
The register method in the UsersModelRegistration class in controllers/user.php in the Users component in Joomla! before 3.6.4, when registration has been disabled, allows remote attackers to create user accounts by leveraging failure to check the Allow User Registration configuration setting.
network
high complexity
joomla CWE-20
8.1
2016-11-04 CVE-2016-8869 Improper Input Validation vulnerability in Joomla Joomla!
The register method in the UsersModelRegistration class in controllers/user.php in the Users component in Joomla! before 3.6.4 allows remote attackers to gain privileges by leveraging incorrect use of unfiltered data when registering on a site.
network
low complexity
joomla CWE-20
critical
9.8
2012-09-06 CVE-2012-0822 Cross-Site Scripting vulnerability in Joomla Joomla!
Cross-site scripting (XSS) vulnerability in Joomla! 1.6 and 1.7.x before 1.7.4 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, a different vulnerability than CVE-2012-0820.
network
joomla CWE-79
4.3
2012-09-06 CVE-2012-0821 Unspecified vulnerability in Joomla Joomla!
Unspecified vulnerability in Joomla! 1.6.x and 1.7.x before 1.7.4 allows remote attackers to obtain sensitive information via unknown vectors, a different vulnerability than CVE-2012-0819.
network
low complexity
joomla
5.0
2012-09-06 CVE-2012-0820 Cross-Site Scripting vulnerability in Joomla Joomla!
Cross-site scripting (XSS) vulnerability in Joomla! 1.6.x and 1.7.x before 1.7.4 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, a different vulnerability than CVE-2012-0822.
network
joomla CWE-79
4.3
2012-09-06 CVE-2012-0819 Unspecified vulnerability in Joomla Joomla!
Unspecified vulnerability in Joomla! 1.6.x and 1.7.x before 1.7.4 allows remote attackers to obtain sensitive information via unknown vectors, a different vulnerability than CVE-2012-0821.
network
low complexity
joomla
5.0
2011-11-23 CVE-2011-4332 Cross-Site Scripting vulnerability in Joomla Joomla!
Multiple cross-site scripting (XSS) vulnerabilities in Joomla! 1.6.3 and earlier allow remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
joomla CWE-79
4.3
2011-07-27 CVE-2011-2892 Improper Input Validation vulnerability in Joomla Joomla! 1.6/1.6.0/1.6.1
Joomla! 1.6.x before 1.6.2 does not prevent page rendering inside a frame in a third-party HTML document, which makes it easier for remote attackers to conduct clickjacking attacks via a crafted web site.
network
joomla CWE-20
4.3