Vulnerabilities > Joomla > Joomla > 2.5.5

DATE CVE VULNERABILITY TITLE RISK
2020-12-28 CVE-2020-35615 Cross-Site Request Forgery (CSRF) vulnerability in Joomla Joomla!
An issue was discovered in Joomla! 2.5.0 through 3.9.22.
network
joomla CWE-352
6.8
2020-12-28 CVE-2020-35612 Path Traversal vulnerability in Joomla Joomla!
An issue was discovered in Joomla! 2.5.0 through 3.9.22.
network
low complexity
joomla CWE-22
5.0
2020-12-28 CVE-2020-35611 Information Exposure vulnerability in Joomla Joomla!
An issue was discovered in Joomla! 2.5.0 through 3.9.22.
network
low complexity
joomla CWE-200
5.0
2020-12-28 CVE-2020-35610 Unspecified vulnerability in Joomla Joomla!
An issue was discovered in Joomla! 2.5.0 through 3.9.22.
network
low complexity
joomla
5.0
2020-07-15 CVE-2020-15699 Insufficient Verification of Data Authenticity vulnerability in Joomla Joomla!
An issue was discovered in Joomla! through 3.9.19.
network
low complexity
joomla CWE-345
5.0
2020-06-02 CVE-2020-13763 Improper Preservation of Permissions vulnerability in Joomla Joomla!
In Joomla! before 3.9.19, the default settings of the global textfilter configuration do not block HTML inputs for Guest users.
network
low complexity
joomla CWE-281
5.0
2020-04-21 CVE-2020-11890 Improper Input Validation vulnerability in Joomla Joomla!
An issue was discovered in Joomla! before 3.9.17.
network
low complexity
joomla CWE-20
5.0
2020-04-21 CVE-2020-11889 Incorrect Authorization vulnerability in Joomla Joomla!
An issue was discovered in Joomla! before 3.9.17.
network
low complexity
joomla CWE-863
5.0
2020-03-16 CVE-2020-10243 SQL Injection vulnerability in Joomla Joomla!
An issue was discovered in Joomla! before 3.9.16.
network
low complexity
joomla CWE-89
7.5
2020-03-16 CVE-2020-10238 Exposure of Resource to Wrong Sphere vulnerability in Joomla Joomla!
An issue was discovered in Joomla! before 3.9.16.
network
low complexity
joomla CWE-668
5.0