Vulnerabilities > Joomla > Joomla > 3.7.2

DATE CVE VULNERABILITY TITLE RISK
2018-05-22 CVE-2018-11324 Race Condition vulnerability in Joomla Joomla!
An issue was discovered in Joomla! Core before 3.8.8.
network
joomla CWE-362
4.3
2018-05-22 CVE-2018-11323 Improper Privilege Management vulnerability in Joomla Joomla!
An issue was discovered in Joomla! Core before 3.8.8.
network
low complexity
joomla CWE-269
6.5
2018-05-22 CVE-2018-11322 Unrestricted Upload of File with Dangerous Type vulnerability in Joomla Joomla!
An issue was discovered in Joomla! Core before 3.8.8.
network
joomla CWE-434
6.0
2018-05-22 CVE-2018-11321 Improper Input Validation vulnerability in Joomla Joomla!
An issue was discovered in com_fields in Joomla! Core before 3.8.8.
network
low complexity
joomla CWE-20
4.0
2018-03-15 CVE-2018-8045 SQL Injection vulnerability in Joomla Joomla!
In Joomla! 3.5.0 through 3.8.5, the lack of type casting of a variable in a SQL statement leads to a SQL injection vulnerability in the User Notes list view.
network
low complexity
joomla CWE-89
6.5
2018-01-30 CVE-2018-6380 Cross-site Scripting vulnerability in Joomla Joomla!
In Joomla! before 3.8.4, lack of escaping in the module chromes leads to XSS vulnerabilities in the module system.
network
joomla CWE-79
4.3
2018-01-30 CVE-2018-6379 Cross-site Scripting vulnerability in Joomla Joomla!
In Joomla! before 3.8.4, inadequate input filtering in the Uri class (formerly JUri) leads to an XSS vulnerability.
network
joomla CWE-79
4.3
2018-01-30 CVE-2018-6377 Cross-site Scripting vulnerability in Joomla Joomla!
In Joomla! before 3.8.4, inadequate input filtering in com_fields leads to an XSS vulnerability in multiple field types, i.e., list, radio, and checkbox
network
joomla CWE-79
4.3
2018-01-30 CVE-2018-6376 SQL Injection vulnerability in Joomla Joomla!
In Joomla! before 3.8.4, the lack of type casting of a variable in a SQL statement leads to a SQL injection vulnerability in the Hathor postinstall message.
network
low complexity
joomla CWE-89
7.5
2017-11-10 CVE-2017-16634 Improper Authentication vulnerability in Joomla Joomla!
In Joomla! before 3.8.2, a bug allowed third parties to bypass a user's 2-factor authentication method.
network
low complexity
joomla CWE-287
7.5