Vulnerabilities > Joomla > Joomla > 3.6.1

DATE CVE VULNERABILITY TITLE RISK
2017-07-17 CVE-2017-9933 Information Exposure vulnerability in Joomla Joomla!
Improper cache invalidation in Joomla! CMS 1.7.3 through 3.7.2 leads to disclosure of form contents.
network
low complexity
joomla CWE-200
5.0
2017-04-25 CVE-2017-8057 Information Exposure vulnerability in Joomla Joomla!
In Joomla! 3.4.0 through 3.6.5 (fixed in 3.7.0), multiple files caused full path disclosures on systems with enabled error reporting.
network
low complexity
joomla CWE-200
5.0
2017-04-25 CVE-2017-7989 Unrestricted Upload of File with Dangerous Type vulnerability in Joomla Joomla!
In Joomla! 3.2.0 through 3.6.5 (fixed in 3.7.0), inadequate MIME type checks allowed low-privilege users to upload swf files even if they were explicitly forbidden.
network
low complexity
joomla CWE-434
4.0
2017-04-25 CVE-2017-7988 Security Bypass vulnerability in Joomla!
In Joomla! 1.6.0 through 3.6.5 (fixed in 3.7.0), inadequate filtering of form contents allows overwriting the author of an article.
network
low complexity
joomla
5.0
2017-04-25 CVE-2017-7987 Cross-site Scripting vulnerability in Joomla Joomla!
In Joomla! 3.2.0 through 3.6.5 (fixed in 3.7.0), inadequate escaping of file and folder names leads to XSS vulnerabilities in the template manager component.
network
joomla CWE-79
4.3
2017-04-25 CVE-2017-7986 Cross-site Scripting vulnerability in Joomla Joomla!
In Joomla! 1.5.0 through 3.6.5 (fixed in 3.7.0), inadequate filtering of specific HTML attributes leads to XSS vulnerabilities in various components.
network
joomla CWE-79
4.3
2017-04-25 CVE-2017-7985 Cross-site Scripting vulnerability in Joomla Joomla!
In Joomla! 1.5.0 through 3.6.5 (fixed in 3.7.0), inadequate filtering of multibyte characters leads to XSS vulnerabilities in various components.
network
joomla CWE-79
4.3
2017-04-25 CVE-2017-7984 Cross-site Scripting vulnerability in Joomla Joomla!
In Joomla! 3.2.0 through 3.6.5 (fixed in 3.7.0), inadequate filtering leads to XSS in the template manager component.
network
joomla CWE-79
4.3
2017-04-25 CVE-2017-7983 Information Exposure vulnerability in Joomla Joomla!
In Joomla! 1.5.0 through 3.6.5 (fixed in 3.7.0), mail sent using the JMail API leaked the used PHPMailer version in the mail headers.
network
low complexity
joomla CWE-200
5.0
2017-01-23 CVE-2016-9081 Credentials Management vulnerability in Joomla Joomla!
Joomla! 3.4.4 through 3.6.3 allows attackers to reset username, password, and user group assignments and possibly perform other user account modifications via unspecified vectors.
network
low complexity
joomla CWE-255
7.5