Vulnerabilities > Joomla > Joomla > 3.8.13

DATE CVE VULNERABILITY TITLE RISK
2019-02-12 CVE-2019-7743 Expression Language Injection vulnerability in Joomla Joomla!
An issue was discovered in Joomla! before 3.9.3.
network
low complexity
joomla CWE-917
7.5
2019-02-12 CVE-2019-7742 Cross-site Scripting vulnerability in Joomla Joomla!
An issue was discovered in Joomla! before 3.9.3.
network
joomla CWE-79
4.3
2019-02-12 CVE-2019-7741 Cross-site Scripting vulnerability in Joomla Joomla!
An issue was discovered in Joomla! before 3.9.3.
network
joomla CWE-79
4.3
2019-02-12 CVE-2019-7740 Cross-site Scripting vulnerability in Joomla Joomla!
An issue was discovered in Joomla! before 3.9.3.
network
joomla CWE-79
4.3
2019-02-12 CVE-2019-7739 Unspecified vulnerability in Joomla Joomla!
An issue was discovered in Joomla! before 3.9.3.
network
joomla
4.3
2019-01-16 CVE-2019-6264 Cross-site Scripting vulnerability in Joomla Joomla!
An issue was discovered in Joomla! before 3.9.2.
network
joomla CWE-79
4.3
2019-01-16 CVE-2019-6263 Cross-site Scripting vulnerability in Joomla Joomla!
An issue was discovered in Joomla! before 3.9.2.
network
joomla CWE-79
3.5
2019-01-16 CVE-2019-6262 Cross-site Scripting vulnerability in Joomla Joomla!
An issue was discovered in Joomla! before 3.9.2.
network
joomla CWE-79
3.5
2019-01-16 CVE-2019-6261 Cross-site Scripting vulnerability in Joomla Joomla!
An issue was discovered in Joomla! before 3.9.2.
network
joomla CWE-79
4.3