Vulnerabilities > Joomla > Joomla > 2.5.5

DATE CVE VULNERABILITY TITLE RISK
2019-12-18 CVE-2019-19846 SQL Injection vulnerability in Joomla Joomla!
In Joomla! before 3.9.14, the lack of validation of configuration parameters used in SQL queries caused various SQL injection vectors.
network
low complexity
joomla CWE-89
7.5
2019-08-14 CVE-2019-15028 Unspecified vulnerability in Joomla Joomla!
In Joomla! before 3.9.11, inadequate checks in com_contact could allow mail submission in disabled forms.
network
low complexity
joomla
5.0
2019-05-20 CVE-2019-11809 Cross-site Scripting vulnerability in Joomla Joomla!
An issue was discovered in Joomla! before 3.9.6.
network
joomla CWE-79
4.3
2019-04-10 CVE-2019-10945 Path Traversal vulnerability in Joomla Joomla!
An issue was discovered in Joomla! before 3.9.5.
network
low complexity
joomla CWE-22
7.5
2019-02-12 CVE-2019-7744 Cross-site Scripting vulnerability in Joomla Joomla!
An issue was discovered in Joomla! before 3.9.3.
network
joomla CWE-79
4.3
2019-02-12 CVE-2019-7743 Expression Language Injection vulnerability in Joomla Joomla!
An issue was discovered in Joomla! before 3.9.3.
network
low complexity
joomla CWE-917
7.5
2019-02-12 CVE-2019-7742 Cross-site Scripting vulnerability in Joomla Joomla!
An issue was discovered in Joomla! before 3.9.3.
network
joomla CWE-79
4.3
2019-02-12 CVE-2019-7741 Cross-site Scripting vulnerability in Joomla Joomla!
An issue was discovered in Joomla! before 3.9.3.
network
joomla CWE-79
4.3
2019-02-12 CVE-2019-7740 Cross-site Scripting vulnerability in Joomla Joomla!
An issue was discovered in Joomla! before 3.9.3.
network
joomla CWE-79
4.3
2019-02-12 CVE-2019-7739 Unspecified vulnerability in Joomla Joomla!
An issue was discovered in Joomla! before 3.9.3.
network
joomla
4.3