Vulnerabilities > Joomla > Joomla > 3.4.0

DATE CVE VULNERABILITY TITLE RISK
2015-10-29 CVE-2015-7859 Information Exposure vulnerability in Joomla Joomla!
The com_contenthistory component in Joomla! 3.2 before 3.4.5 does not properly check ACLs, which allows remote attackers to obtain sensitive information via unspecified vectors.
network
low complexity
joomla CWE-200
5.0
2015-10-29 CVE-2015-7858 SQL Injection vulnerability in Joomla Joomla!
SQL injection vulnerability in Joomla! 3.2 before 3.4.4 allows remote attackers to execute arbitrary SQL commands via unspecified vectors, a different vulnerability than CVE-2015-7297.
network
low complexity
joomla CWE-89
7.5
2015-10-29 CVE-2015-7857 SQL Injection vulnerability in Joomla Joomla!
SQL injection vulnerability in the getListQuery function in administrator/components/com_contenthistory/models/history.php in Joomla! 3.2 before 3.4.5 allows remote attackers to execute arbitrary SQL commands via the list[select] parameter to index.php.
network
low complexity
joomla CWE-89
7.5
2015-10-29 CVE-2015-7297 SQL Injection vulnerability in Joomla Joomla!
SQL injection vulnerability in Joomla! 3.2 before 3.4.4 allows remote attackers to execute arbitrary SQL commands via unspecified vectors, a different vulnerability than CVE-2015-7858.
network
low complexity
joomla CWE-89
7.5
2015-09-18 CVE-2015-6939 Cross-site Scripting vulnerability in Joomla Joomla!
Cross-site scripting (XSS) vulnerability in the login module in Joomla! 3.4.x before 3.4.4 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
joomla CWE-79
4.3
2015-07-14 CVE-2015-5397 Cross-Site Request Forgery (CSRF) vulnerability in Joomla Joomla!
Cross-site request forgery (CSRF) vulnerability in Joomla! 3.2.0 through 3.3.x and 3.4.x before 3.4.2 allows remote attackers to hijack the authentication of unspecified victims for requests that upload code via unknown vectors.
network
joomla CWE-352
6.8