Vulnerabilities > Joomla > Joomla > 1.7.0

DATE CVE VULNERABILITY TITLE RISK
2012-09-06 CVE-2012-0822 Cross-Site Scripting vulnerability in Joomla Joomla!
Cross-site scripting (XSS) vulnerability in Joomla! 1.6 and 1.7.x before 1.7.4 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, a different vulnerability than CVE-2012-0820.
network
joomla CWE-79
4.3
2012-09-06 CVE-2012-0821 Unspecified vulnerability in Joomla Joomla!
Unspecified vulnerability in Joomla! 1.6.x and 1.7.x before 1.7.4 allows remote attackers to obtain sensitive information via unknown vectors, a different vulnerability than CVE-2012-0819.
network
low complexity
joomla
5.0
2012-09-06 CVE-2012-0820 Cross-Site Scripting vulnerability in Joomla Joomla!
Cross-site scripting (XSS) vulnerability in Joomla! 1.6.x and 1.7.x before 1.7.4 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, a different vulnerability than CVE-2012-0822.
network
joomla CWE-79
4.3
2012-09-06 CVE-2012-0819 Unspecified vulnerability in Joomla Joomla!
Unspecified vulnerability in Joomla! 1.6.x and 1.7.x before 1.7.4 allows remote attackers to obtain sensitive information via unknown vectors, a different vulnerability than CVE-2012-0821.
network
low complexity
joomla
5.0