Vulnerabilities > Joomla > Joomla > 3.1.1

DATE CVE VULNERABILITY TITLE RISK
2021-01-12 CVE-2021-23125 Cross-site Scripting vulnerability in Joomla Joomla!
An issue was discovered in Joomla! 3.1.0 through 3.9.23.
network
joomla CWE-79
4.3
2021-01-12 CVE-2021-23123 Missing Authorization vulnerability in Joomla Joomla!
An issue was discovered in Joomla! 3.0.0 through 3.9.23.
network
low complexity
joomla CWE-862
5.0
2020-12-28 CVE-2020-35616 Improper Input Validation vulnerability in Joomla Joomla!
An issue was discovered in Joomla! 1.7.0 through 3.9.22.
network
low complexity
joomla CWE-20
5.0
2020-12-28 CVE-2020-35615 Cross-Site Request Forgery (CSRF) vulnerability in Joomla Joomla!
An issue was discovered in Joomla! 2.5.0 through 3.9.22.
network
joomla CWE-352
6.8
2020-12-28 CVE-2020-35613 SQL Injection vulnerability in Joomla Joomla!
An issue was discovered in Joomla! 3.0.0 through 3.9.22.
network
low complexity
joomla CWE-89
7.5
2020-12-28 CVE-2020-35612 Path Traversal vulnerability in Joomla Joomla!
An issue was discovered in Joomla! 2.5.0 through 3.9.22.
network
low complexity
joomla CWE-22
5.0
2020-12-28 CVE-2020-35611 Information Exposure vulnerability in Joomla Joomla!
An issue was discovered in Joomla! 2.5.0 through 3.9.22.
network
low complexity
joomla CWE-200
5.0
2020-12-28 CVE-2020-35610 Unspecified vulnerability in Joomla Joomla!
An issue was discovered in Joomla! 2.5.0 through 3.9.22.
network
low complexity
joomla
5.0
2020-08-26 CVE-2020-24598 Open Redirect vulnerability in Joomla Joomla!
An issue was discovered in Joomla! before 3.9.21.
network
joomla CWE-601
5.8
2020-07-15 CVE-2020-15699 Insufficient Verification of Data Authenticity vulnerability in Joomla Joomla!
An issue was discovered in Joomla! through 3.9.19.
network
low complexity
joomla CWE-345
5.0