Vulnerabilities > Joomla > Joomla > 2.5.5

DATE CVE VULNERABILITY TITLE RISK
2018-08-29 CVE-2018-15880 Cross-site Scripting vulnerability in Joomla Joomla!
An issue was discovered in Joomla! before 3.8.12.
network
joomla CWE-79
3.5
2018-06-26 CVE-2018-12712 Improper Input Validation vulnerability in Joomla Joomla!
An issue was discovered in Joomla! 2.5.0 through 3.8.8 before 3.8.9.
network
low complexity
joomla CWE-20
6.5
2018-06-26 CVE-2018-12711 Cross-site Scripting vulnerability in Joomla Joomla!
An XSS issue was discovered in the language switcher module in Joomla! 1.6.0 through 3.8.8 before 3.8.9.
network
joomla CWE-79
4.3
2018-05-22 CVE-2018-6378 Cross-site Scripting vulnerability in Joomla Joomla!
In Joomla! Core before 3.8.8, inadequate filtering of file and folder names leads to various XSS attack vectors in the media manager.
network
joomla CWE-79
4.3
2018-05-22 CVE-2018-11328 Cross-site Scripting vulnerability in Joomla Joomla!
An issue was discovered in Joomla! Core before 3.8.8.
network
high complexity
joomla CWE-79
2.6
2018-05-22 CVE-2018-11327 Information Exposure vulnerability in Joomla Joomla!
An issue was discovered in Joomla! Core before 3.8.8.
network
low complexity
joomla CWE-200
4.0
2018-05-22 CVE-2018-11326 Cross-site Scripting vulnerability in Joomla Joomla!
An issue was discovered in Joomla! Core before 3.8.8.
network
joomla CWE-79
3.5
2018-05-22 CVE-2018-11325 Information Exposure Through an Error Message vulnerability in Joomla Joomla!
An issue was discovered in Joomla! Core before 3.8.8.
network
low complexity
joomla CWE-209
5.0
2018-05-22 CVE-2018-11324 Race Condition vulnerability in Joomla Joomla!
An issue was discovered in Joomla! Core before 3.8.8.
network
joomla CWE-362
4.3
2018-05-22 CVE-2018-11323 Improper Privilege Management vulnerability in Joomla Joomla!
An issue was discovered in Joomla! Core before 3.8.8.
network
low complexity
joomla CWE-269
6.5