Vulnerabilities > Joomla > Joomla > 3.2.3

DATE CVE VULNERABILITY TITLE RISK
2015-10-29 CVE-2015-7857 SQL Injection vulnerability in Joomla Joomla!
SQL injection vulnerability in the getListQuery function in administrator/components/com_contenthistory/models/history.php in Joomla! 3.2 before 3.4.5 allows remote attackers to execute arbitrary SQL commands via the list[select] parameter to index.php.
network
low complexity
joomla CWE-89
7.5
2015-10-29 CVE-2015-7297 SQL Injection vulnerability in Joomla Joomla!
SQL injection vulnerability in Joomla! 3.2 before 3.4.4 allows remote attackers to execute arbitrary SQL commands via unspecified vectors, a different vulnerability than CVE-2015-7858.
network
low complexity
joomla CWE-89
7.5
2015-07-14 CVE-2015-5397 Cross-Site Request Forgery (CSRF) vulnerability in Joomla Joomla!
Cross-site request forgery (CSRF) vulnerability in Joomla! 3.2.0 through 3.3.x and 3.4.x before 3.4.2 allows remote attackers to hijack the authentication of unspecified victims for requests that upload code via unknown vectors.
network
joomla CWE-352
6.8
2014-11-03 CVE-2014-7228 Cryptographic Issues vulnerability in Joomla Joomla!
Akeeba Restore (restore.php), as used in Joomla! 2.5.4 through 2.5.25, 3.x through 3.2.5, and 3.3.0 through 3.3.4; Akeeba Backup for Joomla! Professional 3.0.0 through 4.0.2; Backup Professional for WordPress 1.0.b1 through 1.1.3; Solo 1.0.b1 through 1.1.2; Admin Tools Core and Professional 2.0.0 through 2.4.4; and CMS Update 1.0.a1 through 1.0.1, when performing a backup or update for an archive, does not delete parameters from $_GET and $_POST when it is cleansing $_REQUEST, but later accesses $_GET and $_POST using the getQueryParam function, which allows remote attackers to bypass encryption and execute arbitrary code via a command message that extracts a crafted archive.
network
low complexity
joomla CWE-310
7.5
2014-10-08 CVE-2014-7229 Remote Denial of Service vulnerability in Joomla! Core
Unspecified vulnerability in Joomla! before 2.5.4 before 2.5.26, 3.x before 3.2.6, and 3.3.x before 3.3.5 allows attackers to cause a denial of service via unspecified vectors.
network
low complexity
joomla
5.0
2014-10-08 CVE-2014-6632 Improper Authentication vulnerability in Joomla Joomla!
Joomla! 2.5.x before 2.5.25, 3.x before 3.2.4, and 3.3.x before 3.3.4 allows remote attackers to authenticate and bypass intended access restrictions via vectors involving LDAP authentication.
network
low complexity
joomla CWE-287
7.5
2014-10-08 CVE-2014-6631 Cross-Site Scripting vulnerability in Joomla Joomla!
Cross-site scripting (XSS) vulnerability in com_media in Joomla! 3.2.x before 3.2.5 and 3.3.x before 3.3.4 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
joomla CWE-79
4.3