Vulnerabilities > Joomla > Joomla > 3.6.4

DATE CVE VULNERABILITY TITLE RISK
2023-11-29 CVE-2023-40626 Unspecified vulnerability in Joomla Joomla!
The language file parsing process could be manipulated to expose environment variables.
network
low complexity
joomla
7.5
2022-03-30 CVE-2022-23793 Path Traversal vulnerability in Joomla Joomla!
An issue was discovered in Joomla! 3.0.0 through 3.10.6 & 4.0.0 through 4.1.0.
network
low complexity
joomla CWE-22
5.0
2022-03-30 CVE-2022-23794 Information Exposure Through an Error Message vulnerability in Joomla Joomla!
An issue was discovered in Joomla! 3.0.0 through 3.10.6 & 4.0.0 through 4.1.0.
network
low complexity
joomla CWE-209
5.0
2022-03-30 CVE-2022-23795 Improper Authentication vulnerability in Joomla Joomla!
An issue was discovered in Joomla! 2.5.0 through 3.10.6 & 4.0.0 through 4.1.0.
network
joomla CWE-287
6.8
2022-03-30 CVE-2022-23797 SQL Injection vulnerability in Joomla Joomla!
An issue was discovered in Joomla! 3.0.0 through 3.10.6 & 4.0.0 through 4.1.0.
network
low complexity
joomla CWE-89
7.5
2022-03-30 CVE-2022-23798 Open Redirect vulnerability in Joomla Joomla!
An issue was discovered in Joomla! 2.5.0 through 3.10.6 & 4.0.0 through 4.1.0.
network
joomla CWE-601
5.8
2021-07-07 CVE-2021-26035 Cross-site Scripting vulnerability in Joomla Joomla!
An issue was discovered in Joomla! 3.0.0 through 3.9.27.
network
joomla CWE-79
4.3
2021-07-07 CVE-2021-26036 Improper Input Validation vulnerability in Joomla Joomla!
An issue was discovered in Joomla! 2.5.0 through 3.9.27.
network
low complexity
joomla CWE-20
5.0
2021-07-07 CVE-2021-26037 Insufficient Session Expiration vulnerability in Joomla Joomla!
An issue was discovered in Joomla! 2.5.0 through 3.9.27.
network
low complexity
joomla CWE-613
5.0
2021-07-07 CVE-2021-26038 Improper Check for Unusual or Exceptional Conditions vulnerability in Joomla Joomla!
An issue was discovered in Joomla! 2.5.0 through 3.9.27.
network
joomla CWE-754
4.3