Vulnerabilities > Joomla > Joomla > 3.0.2

DATE CVE VULNERABILITY TITLE RISK
2020-01-28 CVE-2020-8420 Cross-Site Request Forgery (CSRF) vulnerability in Joomla Joomla!
An issue was discovered in Joomla! before 3.9.15.
network
joomla CWE-352
6.8
2020-01-28 CVE-2020-8419 Cross-Site Request Forgery (CSRF) vulnerability in Joomla Joomla!
An issue was discovered in Joomla! before 3.9.15.
network
joomla CWE-352
6.8
2019-12-18 CVE-2019-19846 SQL Injection vulnerability in Joomla Joomla!
In Joomla! before 3.9.14, the lack of validation of configuration parameters used in SQL queries caused various SQL injection vectors.
network
low complexity
joomla CWE-89
7.5
2019-09-24 CVE-2019-16725 Cross-site Scripting vulnerability in Joomla Joomla!
In Joomla! 3.x before 3.9.12, inadequate escaping allowed XSS attacks using the logo parameter of the default templates.
network
joomla CWE-79
4.3
2019-08-14 CVE-2019-15028 Unspecified vulnerability in Joomla Joomla!
In Joomla! before 3.9.11, inadequate checks in com_contact could allow mail submission in disabled forms.
network
low complexity
joomla
5.0
2019-05-20 CVE-2019-11809 Cross-site Scripting vulnerability in Joomla Joomla!
An issue was discovered in Joomla! before 3.9.6.
network
joomla CWE-79
4.3
2019-04-20 CVE-2019-11358 jQuery before 3.4.0, as used in Drupal, Backdrop CMS, and other products, mishandles jQuery.extend(true, {}, ...) because of Object.prototype pollution. 6.1
2019-04-10 CVE-2019-10945 Path Traversal vulnerability in Joomla Joomla!
An issue was discovered in Joomla! before 3.9.5.
network
low complexity
joomla CWE-22
7.5
2019-03-12 CVE-2019-9714 Cross-site Scripting vulnerability in Joomla Joomla!
An issue was discovered in Joomla! before 3.9.4.
network
joomla CWE-79
4.3
2019-03-12 CVE-2019-9711 Cross-site Scripting vulnerability in Joomla Joomla!
An issue was discovered in Joomla! before 3.9.4.
network
joomla CWE-79
4.3