Vulnerabilities > Joomla > Joomla > 3.6.4

DATE CVE VULNERABILITY TITLE RISK
2020-04-21 CVE-2020-11889 Incorrect Authorization vulnerability in Joomla Joomla!
An issue was discovered in Joomla! before 3.9.17.
network
low complexity
joomla CWE-863
5.0
2020-03-16 CVE-2020-10243 SQL Injection vulnerability in Joomla Joomla!
An issue was discovered in Joomla! before 3.9.16.
network
low complexity
joomla CWE-89
7.5
2020-03-16 CVE-2020-10242 Cross-site Scripting vulnerability in Joomla Joomla!
An issue was discovered in Joomla! before 3.9.16.
network
joomla CWE-79
4.3
2020-03-16 CVE-2020-10241 Cross-Site Request Forgery (CSRF) vulnerability in Joomla Joomla!
An issue was discovered in Joomla! before 3.9.16.
network
joomla CWE-352
6.8
2020-03-16 CVE-2020-10240 Improper Input Validation vulnerability in Joomla Joomla!
An issue was discovered in Joomla! before 3.9.16.
network
low complexity
joomla CWE-20
5.0
2020-03-16 CVE-2020-10238 Exposure of Resource to Wrong Sphere vulnerability in Joomla Joomla!
An issue was discovered in Joomla! before 3.9.16.
network
low complexity
joomla CWE-668
5.0
2020-01-28 CVE-2020-8420 Cross-Site Request Forgery (CSRF) vulnerability in Joomla Joomla!
An issue was discovered in Joomla! before 3.9.15.
network
joomla CWE-352
6.8
2020-01-28 CVE-2020-8419 Cross-Site Request Forgery (CSRF) vulnerability in Joomla Joomla!
An issue was discovered in Joomla! before 3.9.15.
network
joomla CWE-352
6.8
2019-12-18 CVE-2019-19846 SQL Injection vulnerability in Joomla Joomla!
In Joomla! before 3.9.14, the lack of validation of configuration parameters used in SQL queries caused various SQL injection vectors.
network
low complexity
joomla CWE-89
7.5
2019-11-06 CVE-2019-18674 Missing Authorization vulnerability in Joomla Joomla!
An issue was discovered in Joomla! before 3.9.13.
network
low complexity
joomla CWE-862
5.0