Vulnerabilities > Joomla > Joomla > 1.7.0

DATE CVE VULNERABILITY TITLE RISK
2016-12-16 CVE-2016-9838 Improper Access Control vulnerability in Joomla Joomla!
An issue was discovered in components/com_users/models/registration.php in Joomla! before 3.6.5.
network
low complexity
joomla CWE-284
5.0
2016-12-16 CVE-2016-9837 Permissions, Privileges, and Access Controls vulnerability in Joomla Joomla!
An issue was discovered in templates/beez3/html/com_content/article/default.php in Joomla! before 3.6.5.
network
low complexity
joomla CWE-264
5.0
2016-12-05 CVE-2016-9836 Improper Access Control vulnerability in Joomla Joomla!
The file scanning mechanism of JFilterInput::isFileSafe() in Joomla! CMS before 3.6.5 does not consider alternative PHP file extensions when checking uploaded files for PHP content, which enables a user to upload and execute files with the `.php6`, `.php7`, `.phtml`, and `.phpt` extensions.
network
low complexity
joomla CWE-284
7.5
2016-11-04 CVE-2016-8870 Improper Input Validation vulnerability in Joomla Joomla!
The register method in the UsersModelRegistration class in controllers/user.php in the Users component in Joomla! before 3.6.4, when registration has been disabled, allows remote attackers to create user accounts by leveraging failure to check the Allow User Registration configuration setting.
network
high complexity
joomla CWE-20
8.1
2016-11-04 CVE-2016-8869 Improper Input Validation vulnerability in Joomla Joomla!
The register method in the UsersModelRegistration class in controllers/user.php in the Users component in Joomla! before 3.6.4 allows remote attackers to gain privileges by leveraging incorrect use of unfiltered data when registering on a site.
network
low complexity
joomla CWE-20
critical
9.8
2015-12-16 CVE-2015-8562 Improper Input Validation vulnerability in Joomla Joomla!
Joomla! 1.5.x, 2.x, and 3.x before 3.4.6 allow remote attackers to conduct PHP object injection attacks and execute arbitrary PHP code via the HTTP User-Agent header, as exploited in the wild in December 2015.
network
low complexity
joomla CWE-20
7.5
2012-09-26 CVE-2012-1116 SQL Injection vulnerability in Joomla Joomla!
SQL injection vulnerability in Joomla! 1.7.x and 2.5.x before 2.5.2 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
network
low complexity
joomla CWE-89
7.5
2012-09-06 CVE-2012-0837 Information Exposure vulnerability in Joomla Joomla!
Joomla! 1.7.x before 1.7.5 and 2.5.x before 2.5.1 allows attackers to obtain the installation path via unspecified vectors related to "administrator."
network
low complexity
joomla CWE-200
5.0
2012-09-06 CVE-2012-0836 Unspecified vulnerability in Joomla Joomla!
Unspecified vulnerability in Joomla! 1.7.x before 1.7.5 allows attackers to read the error log via unknown vectors.
network
low complexity
joomla
5.0
2012-09-06 CVE-2012-0835 Unspecified vulnerability in Joomla Joomla!
Unspecified vulnerability in Joomla! 1.7.x before 1.7.5 and 2.5.x before 2.5.1 allows attackers to obtain sensitive information via unknown vectors related to "administrator."
network
low complexity
joomla
5.0