Vulnerabilities > Joomla > Joomla > 3.0.1

DATE CVE VULNERABILITY TITLE RISK
2015-12-16 CVE-2015-8562 Improper Input Validation vulnerability in Joomla Joomla!
Joomla! 1.5.x, 2.x, and 3.x before 3.4.6 allow remote attackers to conduct PHP object injection attacks and execute arbitrary PHP code via the HTTP User-Agent header, as exploited in the wild in December 2015.
network
low complexity
joomla CWE-20
7.5
2014-11-03 CVE-2014-7228 Cryptographic Issues vulnerability in Joomla Joomla!
Akeeba Restore (restore.php), as used in Joomla! 2.5.4 through 2.5.25, 3.x through 3.2.5, and 3.3.0 through 3.3.4; Akeeba Backup for Joomla! Professional 3.0.0 through 4.0.2; Backup Professional for WordPress 1.0.b1 through 1.1.3; Solo 1.0.b1 through 1.1.2; Admin Tools Core and Professional 2.0.0 through 2.4.4; and CMS Update 1.0.a1 through 1.0.1, when performing a backup or update for an archive, does not delete parameters from $_GET and $_POST when it is cleansing $_REQUEST, but later accesses $_GET and $_POST using the getQueryParam function, which allows remote attackers to bypass encryption and execute arbitrary code via a command message that extracts a crafted archive.
network
low complexity
joomla CWE-310
7.5
2014-10-08 CVE-2014-7984 Permissions, Privileges, and Access Controls vulnerability in Joomla Joomla!
Joomla! CMS 2.5.x before 2.5.19 and 3.x before 3.2.3 allows remote attackers to authenticate and bypass intended restrictions via vectors involving GMail authentication.
network
low complexity
joomla CWE-264
7.5
2014-10-08 CVE-2014-7982 Cross-Site Scripting vulnerability in Joomla Joomla!
Cross-site scripting (XSS) vulnerability in Joomla! CMS 2.5.x before 2.5.19 and 3.x before 3.2.3 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
joomla CWE-79
4.3
2013-10-09 CVE-2013-5576 Improper Input Validation vulnerability in Joomla Joomla!
administrator/components/com_media/helpers/media.php in the media manager in Joomla! 2.5.x before 2.5.14 and 3.x before 3.1.5 allows remote authenticated users or remote attackers to bypass intended access restrictions and upload files with dangerous extensions via a filename with a trailing .
network
joomla CWE-20
6.8
2013-05-03 CVE-2013-3267 Cross-Site Scripting vulnerability in Joomla Joomla!
Cross-site scripting (XSS) vulnerability in the highlighter plugin in Joomla! 2.5.x before 2.5.10 and 3.0.x before 3.0.4 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
joomla CWE-79
4.3
2013-05-03 CVE-2013-3242 Improper Input Validation vulnerability in Joomla Joomla!
plugins/system/remember/remember.php in Joomla! 2.5.x before 2.5.10 and 3.0.x before 3.0.4 does not properly handle an object obtained by unserializing a cookie, which allows remote authenticated users to conduct PHP object injection attacks and cause a denial of service via unspecified vectors.
network
low complexity
joomla CWE-20
5.5
2013-05-03 CVE-2013-3059 Cross-Site Scripting vulnerability in Joomla Joomla!
Cross-site scripting (XSS) vulnerability in the Voting plugin in Joomla! 2.5.x before 2.5.10 and 3.0.x before 3.0.4 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
joomla CWE-79
4.3
2013-05-03 CVE-2013-3058 Cross-Site Scripting vulnerability in Joomla Joomla!
Cross-site scripting (XSS) vulnerability in Joomla! 2.5.x before 2.5.10 and 3.0.x before 3.0.4 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
joomla CWE-79
4.3
2013-05-03 CVE-2013-3057 Permissions, Privileges, and Access Controls vulnerability in Joomla Joomla!
Joomla! 2.5.x before 2.5.10 and 3.0.x before 3.0.4 allows remote authenticated users to bypass intended privilege requirements and list the privileges of arbitrary users via unspecified vectors.
network
low complexity
joomla CWE-264
4.0