Vulnerabilities > Joomla > Joomla > 2.5.5

DATE CVE VULNERABILITY TITLE RISK
2019-01-16 CVE-2019-6264 Cross-site Scripting vulnerability in Joomla Joomla!
An issue was discovered in Joomla! before 3.9.2.
network
joomla CWE-79
4.3
2019-01-16 CVE-2019-6263 Cross-site Scripting vulnerability in Joomla Joomla!
An issue was discovered in Joomla! before 3.9.2.
network
joomla CWE-79
3.5
2019-01-16 CVE-2019-6262 Cross-site Scripting vulnerability in Joomla Joomla!
An issue was discovered in Joomla! before 3.9.2.
network
joomla CWE-79
3.5
2019-01-16 CVE-2019-6261 Cross-site Scripting vulnerability in Joomla Joomla!
An issue was discovered in Joomla! before 3.9.2.
network
joomla CWE-79
4.3
2018-10-09 CVE-2018-17859 Unspecified vulnerability in Joomla Joomla!
An issue was discovered in Joomla! before 3.8.13.
network
low complexity
joomla
4.0
2018-10-09 CVE-2018-17858 Cross-Site Request Forgery (CSRF) vulnerability in Joomla Joomla!
An issue was discovered in Joomla! before 3.8.13.
network
joomla CWE-352
6.8
2018-10-09 CVE-2018-17856 Unspecified vulnerability in Joomla Joomla!
An issue was discovered in Joomla! before 3.8.13.
network
low complexity
joomla
6.5
2018-10-09 CVE-2018-17855 Improper Privilege Management vulnerability in Joomla Joomla!
An issue was discovered in Joomla! before 3.8.13.
network
low complexity
joomla CWE-269
6.5
2018-08-29 CVE-2018-15882 Unrestricted Upload of File with Dangerous Type vulnerability in Joomla Joomla!
An issue was discovered in Joomla! before 3.8.12.
network
low complexity
joomla CWE-434
7.5
2018-08-29 CVE-2018-15881 Unspecified vulnerability in Joomla Joomla!
An issue was discovered in Joomla! before 3.8.12.
network
low complexity
joomla
5.0